Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://telesexprivatexx.vercel.app/

Overview

General Information

Sample URL:http://telesexprivatexx.vercel.app/
Analysis ID:1521399
Infos:

Detection

Porn Scam
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected Porn Scam
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2220,i,17884693207616113941,10404172049119107091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telesexprivatexx.vercel.app/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_262JoeSecurity_PornScamYara detected Porn ScamJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_PornScamYara detected Porn ScamJoe Security
      0.1.pages.csvJoeSecurity_PornScamYara detected Porn ScamJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://telesexprivatexx.vercel.app/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering

        Phishing

        barindex
        Source: https://www.fuckbookdating.net/en/LLM: Score: 9 Reasons: The brand name 'Fuckbook' is a play on the well-known brand 'Facebook'., The URL 'fuckbookdating.net' does not match the legitimate domain 'facebook.com'., The use of a similar-sounding name to a well-known brand is a common phishing tactic., The domain 'fuckbookdating.net' includes extra words and a different domain extension, which is suspicious. DOM: 29.5.pages.csv
        Source: https://www.fuckbookdating.net/en/about/icebreakerLLM: Score: 9 Reasons: The brand 'Icebreaker' is known and typically associated with the domain 'icebreaker.com'., The provided URL 'www.fuckbookdating.net' does not match the legitimate domain 'icebreaker.com'., The URL contains suspicious elements such as 'fuckbookdating', which is unrelated to the brand 'Icebreaker'., The domain extension '.net' is unusual for a well-known brand like 'Icebreaker', which typically uses '.com'., The presence of input fields for Username/Email and Password on a suspicious domain increases the likelihood of phishing. DOM: 36.7.pages.csv
        Source: https://www.fuckbookdating.net/en/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-TX583L
        Source: https://www.fuckbookdating.net/en/HTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-TX583L
        Source: https://www.fuckbookdating.net/en/about/icebreakerHTTP Parser: Iframe src: //www.googletagmanager.com/ns.html?id=GTM-TX583L
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: Number of links: 1
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://www.fuckbookdating.net/en/HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://www.fuckbookdating.net/en/about/icebreakerHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: <input type="password" .../> found
        Source: https://www.fuckbookdating.net/en/HTTP Parser: <input type="password" .../> found
        Source: https://www.fuckbookdating.net/en/about/icebreakerHTTP Parser: <input type="password" .../> found
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: No <meta name="author".. found
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: No <meta name="author".. found
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: No <meta name="author".. found
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: No <meta name="author".. found
        Source: https://www.fuckbookdating.net/en/HTTP Parser: No <meta name="author".. found
        Source: https://www.fuckbookdating.net/en/HTTP Parser: No <meta name="author".. found
        Source: https://www.fuckbookdating.net/en/about/icebreakerHTTP Parser: No <meta name="author".. found
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: No <meta name="copyright".. found
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: No <meta name="copyright".. found
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: No <meta name="copyright".. found
        Source: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==HTTP Parser: No <meta name="copyright".. found
        Source: https://www.fuckbookdating.net/en/HTTP Parser: No <meta name="copyright".. found
        Source: https://www.fuckbookdating.net/en/HTTP Parser: No <meta name="copyright".. found
        Source: https://www.fuckbookdating.net/en/about/icebreakerHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49903 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: howric.com to https://secure.cmadclicks000.com/track/mjy5mi41mzcxnjgumzawljewmzgumc4wljaumc4wljaumc4w?_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=ru1qvflfzgl0mzg2nq%3d%3d
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: secure.cmadclicks000.com to https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=ru1qvflfzgl0mzg2nq==
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.fuckbookmobile.com to https://www.fuckbookdating.net/en/site-redirect?session=4cb09ebe13fe6b3bbd41a400adae3424
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 23.43.61.160
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telesexprivatexx.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: telesexprivatexx.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telesexprivatexx.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telesexprivatexx.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /css/telegram.css?227 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telesexprivatexx.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telesexprivatexx.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/profile-1.jpg HTTP/1.1Host: telesexprivatexx.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telesexprivatexx.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram.css?227Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/profile-1.jpg HTTP/1.1Host: telesexprivatexx.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telesexprivatexx.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /IDAS HTTP/1.1Host: cli.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tracking202/redirect/rtr.php?t202id=5232&c1=IDAS&t202kw=IDAS HTTP/1.1Host: rebahantok.my.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /client?camp=s35&aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS HTTP/1.1Host: howric.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /IDAS HTTP/1.1Host: cli.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /tracking202/redirect/rtr.php?t202id=5232&c1=IDAS&t202kw=IDAS HTTP/1.1Host: rebahantok.my.idConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tracking202subid-legacy=61892; tracking202subid_a_12-legacy=61892; tracking202subid=61892; tracking202subid_a_12=61892
        Source: global trafficHTTP traffic detected: GET /client?camp=s35&aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS HTTP/1.1Host: howric.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: browserLanguage=en; userId=19091486-c077-48c0-94c3-ef8d80fa6de0_51103430fd2d63d78560ae5fde3e5b3a
        Source: global trafficHTTP traffic detected: GET /fl?aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS&ttype=non-target&camp=f20&sl_cid=360d574d-57aa-4c7d-ac48-c249e4e1b08f_fc085ab07a4113b7bdef6d0658dabb7d&bstep=&sid=s35&efcn=custom-unknown&cntp=custom-unknown&sch=&scw=&vph=&vpw=&lt= HTTP/1.1Host: howric.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: browserLanguage=en; userId=19091486-c077-48c0-94c3-ef8d80fa6de0_51103430fd2d63d78560ae5fde3e5b3a
        Source: global trafficHTTP traffic detected: GET /ofp?aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS&ttype=non-target&camp=f20&sl_cid=360d574d-57aa-4c7d-ac48-c249e4e1b08f_fc085ab07a4113b7bdef6d0658dabb7d&bstep=&sid=s35&ofp_id=531&efcn=3g&cntp=null&sch=1024&scw=1280&vph=907&vpw=1280&lt=&tzn=-4&mstc=&mstcn=&ref= HTTP/1.1Host: howric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: browserLanguage=en; userId=19091486-c077-48c0-94c3-ef8d80fa6de0_51103430fd2d63d78560ae5fde3e5b3a
        Source: global trafficHTTP traffic detected: GET /track/MjY5Mi41MzcxNjguMzAwLjEwMzguMC4wLjAuMC4wLjAuMC4w?_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ%3D%3D HTTP/1.1Host: secure.cmadclicks000.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ== HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/loginForm.css HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/font-awesome.min.css HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/universalPS.css HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/FacebookFresh.css HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/colours.css HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_vendor/jquery-2.2.4.min.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/popwin.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/script.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/jquery-ui.effects_min.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/universalPS.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/ff_actions.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_webpack/bundle.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_vendor/promise.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_vendor/fetch.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_fuckbook/CommonMapper.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_fuckbook/Api.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/Config.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_vendor/ga4.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_vendor/jquery-2.2.4.min.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/popwin.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/script.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/ff_actions.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/universalPS.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/jquery-ui.effects_min.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/api-form-mapper.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/loginForm.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fuckbook_w.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/slmilf18.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_webpack/bundle.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_vendor/promise.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_fuckbook/Api.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_fuckbook/CommonMapper.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/Config.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fuckbook_mini.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_vendor/fetch.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/bedbigeyes.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/loadingAnimation.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_scripts/general.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_scripts/second-offer.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_scripts/back-button-redirect.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /_vendor/ga4.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/api-form-mapper.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/slmilf18.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fuckbook_w.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/loginForm.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_scripts/close-button-redirect.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/loadingAnimation.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/couple2.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb26.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb18.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb20.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_scripts/general.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fuckbook_mini.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /_scripts/second-offer.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_scripts/back-button-redirect.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/bedbigeyes.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb21.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb22.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb23.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /_scripts/close-button-redirect.js HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/19.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb33.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /api/v1/sync/4a5688ea-b467-49e8-adac-5067c41995c2/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.fuckbookmobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb26.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb01-profile.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb20.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb18.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/couple2.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb03-profile.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb34.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb04-profile.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb21.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb35.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb22.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /api/v1/sync/4a5688ea-b467-49e8-adac-5067c41995c2/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb23.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/19.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb33.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb01-profile.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb03-profile.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb04-profile.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/search.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb-bar.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/check_icon_mistal.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/colours.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fuckbook.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/like.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/comment.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb34.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb35.jpg HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/share.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/assets/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://hello.fuckbookmobile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/search.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fuckbook.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/check_icon_mistal.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/fb-bar.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/like.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/comment.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /lander/ml609_du_trial_doi/images/share.png HTTP/1.1Host: hello.fuckbookmobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.fuckbookmobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
        Source: global trafficHTTP traffic detected: GET /en/site-redirect?session=4cb09ebe13fe6b3bbd41a400adae3424 HTTP/1.1Host: www.fuckbookdating.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /en/ HTTP/1.1Host: www.fuckbookdating.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: clientId=3208903062
        Source: global trafficHTTP traffic detected: GET /vendor-css/en/375/1727348578/all.css HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /library-css/en/375/1727348578/all.css HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vendor-js/en/375/1727348578/before-body.js HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fuckbookdating.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/en/375/1727348578/img/payment-options.png HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vendor-js/en/375/1727348578/after-body.js HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fuckbookdating.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /library-js/en/375/1727348578/library.js HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fuckbookdating.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /library-js/en/375/1727348578/translations/1707205467.js HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fuckbookdating.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDK.js HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /layout/375/1727348578/img/index/version17/wallpaper.jpg HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1118660075.rsc.cdn77.org/library-css/en/375/1727348578/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vendor-js/en/375/1727348578/before-body.js HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/en/375/1727348578/img/payment-options.png HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /library-js/en/375/1727348578/translations/1707205467.js HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /library-js/en/375/1727348578/library.js HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /static/font/icon-webfont.woff?1727348578 HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fuckbookdating.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://1118660075.rsc.cdn77.org/library-css/en/375/1727348578/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/375/1727348578/img/index/version17/wallpaper.jpg HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1Host: cdn.onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /layout/375/1727348578/img/checkbox.svg HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://1118660075.rsc.cdn77.org/library-css/en/375/1727348578/all.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/en/375/1727348578/img/flags/us.png HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /vendor-js/en/375/1727348578/after-body.js HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/375/1727348578/img/checkbox.svg HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/en/375/1727348578/img/flags/us.png HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/en/375/1727348578/manifest.json HTTP/1.1Host: www.fuckbookdating.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.fuckbookdating.net/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/en/375/1727348578/img/meta/square-32.png HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/en/375/1727348578/img/meta/square-192.png HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/en/375/1727348578/img/meta/square-32.png HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /layout/en/375/1727348578/img/meta/square-192.png HTTP/1.1Host: 1118660075.rsc.cdn77.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /en/about/icebreaker HTTP/1.1Host: www.fuckbookdating.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: timezoneOffset=14400; clientId=3208903062; _ga=GA1.3.271209414.1727505735; _ga_HYQ5H5PWVJ=GS1.3.1727505734.1.1.1727505734.0.0.0
        Source: global trafficHTTP traffic detected: GET /api/v1/sync/346d6c64-a34e-450b-b449-1cadd50dce6e/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /api/v1/sync/346d6c64-a34e-450b-b449-1cadd50dce6e/web?callback=__jp0 HTTP/1.1Host: onesignal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /sdks/OneSignalSDKStyles.css?v=2 HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
        Source: global trafficHTTP traffic detected: GET /api/v1/apps/346d6c64-a34e-450b-b449-1cadd50dce6e/icon HTTP/1.1Host: onesignal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.fuckbookdating.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fuckbookdating.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telesexprivatexx.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: chromecache_189.2.dr, chromecache_136.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
        Source: chromecache_189.2.dr, chromecache_136.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
        Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_117.2.dr, chromecache_168.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: telesexprivatexx.vercel.app
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: telegram.org
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: cli.co
        Source: global trafficDNS traffic detected: DNS query: rebahantok.my.id
        Source: global trafficDNS traffic detected: DNS query: howric.com
        Source: global trafficDNS traffic detected: DNS query: secure.cmadclicks000.com
        Source: global trafficDNS traffic detected: DNS query: hello.fuckbookmobile.com
        Source: global trafficDNS traffic detected: DNS query: cdn.onesignal.com
        Source: global trafficDNS traffic detected: DNS query: onesignal.com
        Source: global trafficDNS traffic detected: DNS query: www.fuckbookmobile.com
        Source: global trafficDNS traffic detected: DNS query: www.fuckbookdating.net
        Source: global trafficDNS traffic detected: DNS query: 1118660075.rsc.cdn77.org
        Source: global trafficDNS traffic detected: DNS query: img.onesignal.com
        Source: chromecache_121.2.drString found in binary or memory: http://fontawesome.io
        Source: chromecache_121.2.drString found in binary or memory: http://fontawesome.io/license
        Source: chromecache_212.2.drString found in binary or memory: http://getbootstrap.com)
        Source: chromecache_212.2.drString found in binary or memory: http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)
        Source: chromecache_261.2.dr, chromecache_155.2.drString found in binary or memory: http://jqueryui.com
        Source: chromecache_144.2.dr, chromecache_196.2.drString found in binary or memory: http://link1...
        Source: chromecache_144.2.dr, chromecache_196.2.drString found in binary or memory: http://link2...
        Source: chromecache_132.2.drString found in binary or memory: https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/meta/square-192.png
        Source: chromecache_132.2.drString found in binary or memory: https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/meta/square-512.png
        Source: chromecache_136.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
        Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_117.2.dr, chromecache_168.2.dr, chromecache_189.2.dr, chromecache_136.2.drString found in binary or memory: https://cct.google/taggy/agent.js
        Source: chromecache_262.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap-icons
        Source: chromecache_215.2.drString found in binary or memory: https://cdn.onesignal.com/sdks/OneSignalSDK.js
        Source: chromecache_262.2.drString found in binary or memory: https://cli.co/IDAS
        Source: chromecache_262.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
        Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
        Source: chromecache_212.2.drString found in binary or memory: https://gist.github.com/92d2ac1b31978642b6b6
        Source: chromecache_227.2.dr, chromecache_194.2.drString found in binary or memory: https://github.com/promises-aplus/promises-spec#the-promise-resolution-procedure
        Source: chromecache_212.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_219.2.drString found in binary or memory: https://hello.fuckbookmobile.com
        Source: chromecache_133.2.dr, chromecache_219.2.drString found in binary or memory: https://hello.fuckbookmobile.com/?_osp=do_not_open
        Source: chromecache_133.2.dr, chromecache_219.2.drString found in binary or memory: https://img.onesignal.com/permanent/882012a2-ad89-4849-b24e-b4856da3934c.jpg
        Source: chromecache_153.2.dr, chromecache_232.2.drString found in binary or memory: https://jeodo.sexxclub.net/c/da57dc555e50572d?s1=28266&s2=1118460&j1=1&j3=1
        Source: chromecache_172.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard.png)
        Source: chromecache_172.2.drString found in binary or memory: https://osx.telegram.org/updates/site/artboard_2x.png);
        Source: chromecache_136.2.drString found in binary or memory: https://pagead2.googlesyndication.com
        Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_117.2.dr, chromecache_168.2.dr, chromecache_189.2.dr, chromecache_136.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
        Source: chromecache_152.2.dr, chromecache_168.2.dr, chromecache_189.2.dr, chromecache_136.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
        Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_117.2.dr, chromecache_168.2.dr, chromecache_189.2.dr, chromecache_136.2.drString found in binary or memory: https://td.doubleclick.net
        Source: chromecache_262.2.drString found in binary or memory: https://telegram.org/css/bootstrap.min.css?3
        Source: chromecache_262.2.drString found in binary or memory: https://telegram.org/css/telegram.css?227
        Source: chromecache_262.2.drString found in binary or memory: https://telegram.org/img/apple-touch-icon.png
        Source: chromecache_262.2.drString found in binary or memory: https://telegram.org/img/favicon-16x16.png
        Source: chromecache_262.2.drString found in binary or memory: https://telegram.org/img/favicon-32x32.png
        Source: chromecache_262.2.drString found in binary or memory: https://telegram.org/img/favicon.ico
        Source: chromecache_262.2.drString found in binary or memory: https://telegram.org/img/website_icon.svg?4
        Source: chromecache_262.2.drString found in binary or memory: https://telegram.org/js/tgwallpaper.min.js?3
        Source: chromecache_176.2.dr, chromecache_120.2.drString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2
        Source: chromecache_156.2.dr, chromecache_127.2.drString found in binary or memory: https://tracker.cmclicks000.com/click.php?key=c0xdmwoe9tlkx0ihxmev8&zone=bo_lp
        Source: chromecache_254.2.dr, chromecache_175.2.drString found in binary or memory: https://tracker.cmclicks000.com/click.php?key=d5gh7jwcujwuw6hzp5dw&zone=so_lp
        Source: chromecache_132.2.drString found in binary or memory: https://www.fuckbookdating.net/
        Source: chromecache_259.2.dr, chromecache_149.2.drString found in binary or memory: https://www.fuckbookmobile.com
        Source: chromecache_136.2.drString found in binary or memory: https://www.google.com
        Source: chromecache_152.2.dr, chromecache_235.2.dr, chromecache_117.2.dr, chromecache_168.2.dr, chromecache_189.2.dr, chromecache_136.2.drString found in binary or memory: https://www.googleadservices.com
        Source: chromecache_136.2.drString found in binary or memory: https://www.googletagmanager.com
        Source: chromecache_215.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-VSC39DNY4C
        Source: chromecache_152.2.dr, chromecache_168.2.dr, chromecache_189.2.dr, chromecache_136.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
        Source: chromecache_189.2.dr, chromecache_136.2.drString found in binary or memory: https://www.youtube.com/iframe_api
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
        Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
        Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.43.61.160:443 -> 192.168.2.6:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49903 version: TLS 1.2

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_262, type: DROPPED
        Source: classification engineClassification label: mal64.phis.win@23/246@49/18
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2220,i,17884693207616113941,10404172049119107091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telesexprivatexx.vercel.app/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2220,i,17884693207616113941,10404172049119107091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Drive-by Compromise
        Windows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://telesexprivatexx.vercel.app/100%SlashNextFraudulent Website type: Phishing & Social usering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://fontawesome.io0%URL Reputationsafe
        https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
        http://jqueryui.com0%URL Reputationsafe
        https://cct.google/taggy/agent.js0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        1929563931.rsc.cdn77.org
        169.150.255.180
        truefalse
          unknown
          sk-reverseproxy-1413648145.us-east-2.elb.amazonaws.com
          3.132.154.216
          truefalse
            unknown
            onesignal.com
            104.16.160.145
            truefalse
              unknown
              howric.com
              188.114.96.3
              truefalse
                unknown
                telegram.org
                149.154.167.99
                truefalse
                  unknown
                  telesexprivatexx.vercel.app
                  76.76.21.98
                  truefalse
                    unknown
                    cli.co
                    172.66.42.251
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        cdn.onesignal.com
                        104.16.160.145
                        truefalse
                          unknown
                          bg.microsoft.map.fastly.net
                          199.232.210.172
                          truefalse
                            unknown
                            1118660075.rsc.cdn77.org
                            212.102.56.179
                            truefalse
                              unknown
                              rebahantok.my.id
                              203.175.8.31
                              truefalse
                                unknown
                                offerit-track-lb-653047011.us-east-1.elb.amazonaws.com
                                34.239.199.163
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.185.132
                                  truefalse
                                    unknown
                                    img.onesignal.com
                                    104.17.111.223
                                    truefalse
                                      unknown
                                      windowsupdatebg.s.llnwi.net
                                      41.63.96.0
                                      truefalse
                                        unknown
                                        cdn.jsdelivr.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          secure.cmadclicks000.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.fuckbookdating.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              hello.fuckbookmobile.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.fuckbookmobile.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/colours.cssfalse
                                                    unknown
                                                    https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb03-profile.jpgfalse
                                                      unknown
                                                      https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb04-profile.jpgfalse
                                                        unknown
                                                        https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/loadingAnimation.jsfalse
                                                          unknown
                                                          https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==false
                                                            unknown
                                                            https://1118660075.rsc.cdn77.org/vendor-css/en/375/1727348578/all.cssfalse
                                                              unknown
                                                              https://hello.fuckbookmobile.com/_webpack/bundle.jsfalse
                                                                unknown
                                                                https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/slmilf18.jpgfalse
                                                                  unknown
                                                                  https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/19.jpgfalse
                                                                    unknown
                                                                    https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb33.jpgfalse
                                                                      unknown
                                                                      https://onesignal.com/sdks/OneSignalSDKStyles.css?v=2false
                                                                        unknown
                                                                        https://hello.fuckbookmobile.com/_vendor/fetch.jsfalse
                                                                          unknown
                                                                          https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/jquery-ui.effects_min.jsfalse
                                                                            unknown
                                                                            https://onesignal.com/api/v1/sync/4a5688ea-b467-49e8-adac-5067c41995c2/web?callback=__jp0false
                                                                              unknown
                                                                              https://onesignal.com/api/v1/apps/346d6c64-a34e-450b-b449-1cadd50dce6e/iconfalse
                                                                                unknown
                                                                                https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb21.jpgfalse
                                                                                  unknown
                                                                                  https://www.fuckbookmobile.com/false
                                                                                    unknown
                                                                                    https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb35.jpgfalse
                                                                                      unknown
                                                                                      https://hello.fuckbookmobile.com/_fuckbook/CommonMapper.jsfalse
                                                                                        unknown
                                                                                        https://www.fuckbookdating.net/en/site-redirect?session=4cb09ebe13fe6b3bbd41a400adae3424true
                                                                                          unknown
                                                                                          https://1118660075.rsc.cdn77.org/vendor-js/en/375/1727348578/before-body.jsfalse
                                                                                            unknown
                                                                                            https://telegram.org/js/tgwallpaper.min.js?3false
                                                                                              unknown
                                                                                              https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/Config.jsfalse
                                                                                                unknown
                                                                                                https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb23.jpgfalse
                                                                                                  unknown
                                                                                                  https://hello.fuckbookmobile.com/_scripts/second-offer.jsfalse
                                                                                                    unknown
                                                                                                    https://howric.com/fl?aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS&ttype=non-target&camp=f20&sl_cid=360d574d-57aa-4c7d-ac48-c249e4e1b08f_fc085ab07a4113b7bdef6d0658dabb7d&bstep=&sid=s35&efcn=custom-unknown&cntp=custom-unknown&sch=&scw=&vph=&vpw=&lt=false
                                                                                                      unknown
                                                                                                      https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/search.pngfalse
                                                                                                        unknown
                                                                                                        https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/universalPS.jsfalse
                                                                                                          unknown
                                                                                                          https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/check_icon_mistal.pngfalse
                                                                                                            unknown
                                                                                                            https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/universalPS.cssfalse
                                                                                                              unknown
                                                                                                              https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb26.jpgfalse
                                                                                                                unknown
                                                                                                                https://howric.com/client?camp=s35&aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDASfalse
                                                                                                                  unknown
                                                                                                                  https://hello.fuckbookmobile.com/_scripts/general.jsfalse
                                                                                                                    unknown
                                                                                                                    https://rebahantok.my.id/tracking202/redirect/rtr.php?t202id=5232&c1=IDAS&t202kw=IDASfalse
                                                                                                                      unknown
                                                                                                                      https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/font-awesome.min.cssfalse
                                                                                                                        unknown
                                                                                                                        https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fuckbook_mini.pngfalse
                                                                                                                          unknown
                                                                                                                          https://hello.fuckbookmobile.com/_scripts/back-button-redirect.jsfalse
                                                                                                                            unknown
                                                                                                                            https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/popwin.jsfalse
                                                                                                                              unknown
                                                                                                                              https://1118660075.rsc.cdn77.org/static/font/icon-webfont.woff?1727348578false
                                                                                                                                unknown
                                                                                                                                https://telegram.org/img/favicon.icofalse
                                                                                                                                  unknown
                                                                                                                                  https://telegram.org/css/bootstrap.min.css?3false
                                                                                                                                    unknown
                                                                                                                                    https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/comment.pngfalse
                                                                                                                                      unknown
                                                                                                                                      https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/share.pngfalse
                                                                                                                                        unknown
                                                                                                                                        https://telegram.org/css/telegram.css?227false
                                                                                                                                          unknown
                                                                                                                                          https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/ff_actions.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://onesignal.com/api/v1/sync/346d6c64-a34e-450b-b449-1cadd50dce6e/web?callback=__jp0false
                                                                                                                                              unknown
                                                                                                                                              https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/loginForm.cssfalse
                                                                                                                                                unknown
                                                                                                                                                https://telegram.org/img/tgme/pattern.svg?1false
                                                                                                                                                  unknown
                                                                                                                                                  https://1118660075.rsc.cdn77.org/library-css/en/375/1727348578/all.cssfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/meta/square-192.pngfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/script.jsfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/couple2.jpgfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb34.jpgfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb-bar.pngfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://cdn.onesignal.com/sdks/OneSignalSDK.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://1118660075.rsc.cdn77.org/layout/375/1727348578/img/index/version17/wallpaper.jpgfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb22.jpgfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://1118660075.rsc.cdn77.org/library-js/en/375/1727348578/library.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/payment-options.pngfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/bedbigeyes.jpgfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://hello.fuckbookmobile.com/_vendor/ga4.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb18.jpgfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/flags/us.pngfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/like.pngfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/meta/square-32.pngfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/loginForm.jsfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.fuckbookdating.net/en/about/icebreakertrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://1118660075.rsc.cdn77.org/vendor-js/en/375/1727348578/after-body.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/fontawesome-webfont.woff2?v=4.7.0false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://1118660075.rsc.cdn77.org/library-js/en/375/1727348578/translations/1707205467.jsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://1118660075.rsc.cdn77.org/layout/375/1727348578/img/checkbox.svgfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fuckbook.pngfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.cssfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                    http://fontawesome.iochromecache_121.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://stats.g.doubleclick.net/g/collectchromecache_152.2.dr, chromecache_168.2.dr, chromecache_189.2.dr, chromecache_136.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://osx.telegram.org/updates/site/artboard.png)chromecache_172.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.fuckbookmobile.comchromecache_259.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://tracker.cmclicks000.com/click.php?key=d5gh7jwcujwuw6hzp5dw&zone=so_lpchromecache_254.2.dr, chromecache_175.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://jqueryui.comchromecache_261.2.dr, chromecache_155.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://link1...chromecache_144.2.dr, chromecache_196.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.google.comchromecache_136.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.youtube.com/iframe_apichromecache_189.2.dr, chromecache_136.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://github.com/promises-aplus/promises-spec#the-promise-resolution-procedurechromecache_227.2.dr, chromecache_194.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://getbootstrap.com)chromecache_212.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://telegram.org/img/favicon-32x32.pngchromecache_262.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6)chromecache_212.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/meta/square-512.pngchromecache_132.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cct.google/taggy/agent.jschromecache_152.2.dr, chromecache_235.2.dr, chromecache_117.2.dr, chromecache_168.2.dr, chromecache_189.2.dr, chromecache_136.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cdn.jsdelivr.net/npm/bootstrap-iconschromecache_262.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://telegram.org/img/apple-touch-icon.pngchromecache_262.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_212.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://hello.fuckbookmobile.comchromecache_219.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://osx.telegram.org/updates/site/artboard_2x.png);chromecache_172.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://tracker.cmclicks000.com/click.php?key=c0xdmwoe9tlkx0ihxmev8&zone=bo_lpchromecache_156.2.dr, chromecache_127.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://gist.github.com/92d2ac1b31978642b6b6chromecache_212.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://tools.ietf.org/html/rfc7230#section-3.2chromecache_176.2.dr, chromecache_120.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://jeodo.sexxclub.net/c/da57dc555e50572d?s1=28266&s2=1118460&j1=1&j3=1chromecache_153.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://telegram.org/img/website_icon.svg?4chromecache_262.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://telegram.org/img/favicon-16x16.pngchromecache_262.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://link2...chromecache_144.2.dr, chromecache_196.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                  76.76.21.9
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  104.17.111.223
                                                                                                                                                                                                                                                  img.onesignal.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  203.175.8.31
                                                                                                                                                                                                                                                  rebahantok.my.idIndonesia
                                                                                                                                                                                                                                                  23930IPVG-AS-APIP-ConvergeDataCenterIncPHfalse
                                                                                                                                                                                                                                                  3.18.134.69
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  149.154.167.99
                                                                                                                                                                                                                                                  telegram.orgUnited Kingdom
                                                                                                                                                                                                                                                  62041TELEGRAMRUfalse
                                                                                                                                                                                                                                                  172.66.42.251
                                                                                                                                                                                                                                                  cli.coUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  3.132.154.216
                                                                                                                                                                                                                                                  sk-reverseproxy-1413648145.us-east-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  104.16.160.145
                                                                                                                                                                                                                                                  onesignal.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  142.250.185.132
                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  34.239.199.163
                                                                                                                                                                                                                                                  offerit-track-lb-653047011.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                  212.102.56.179
                                                                                                                                                                                                                                                  1118660075.rsc.cdn77.orgItaly
                                                                                                                                                                                                                                                  60068CDN77GBfalse
                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                  188.114.96.3
                                                                                                                                                                                                                                                  howric.comEuropean Union
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  37.19.194.80
                                                                                                                                                                                                                                                  unknownUkraine
                                                                                                                                                                                                                                                  31343INTERTELECOMUAfalse
                                                                                                                                                                                                                                                  169.150.255.184
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                  76.76.21.98
                                                                                                                                                                                                                                                  telesexprivatexx.vercel.appUnited States
                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                  169.150.255.180
                                                                                                                                                                                                                                                  1929563931.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                                                  2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                  Analysis ID:1521399
                                                                                                                                                                                                                                                  Start date and time:2024-09-28 08:40:17 +02:00
                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 5s
                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                  Sample URL:http://telesexprivatexx.vercel.app/
                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                  Classification:mal64.phis.win@23/246@49/18
                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                  • Browse: https://cli.co/IDAS
                                                                                                                                                                                                                                                  • Browse: https://www.fuckbookmobile.com/
                                                                                                                                                                                                                                                  • Browse: https://www.fuckbookdating.net/en/about/icebreaker
                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.131, 172.217.16.206, 108.177.15.84, 34.104.35.123, 172.217.18.10, 104.18.186.31, 104.18.187.31, 172.217.16.195, 20.114.59.183, 192.229.221.95, 93.184.221.240, 20.242.39.171, 13.85.23.206, 142.250.186.40, 142.250.185.232, 142.250.184.202, 142.250.184.234, 142.250.186.170, 142.250.185.234, 142.250.185.106, 172.217.16.202, 142.250.185.138, 142.250.186.74, 216.58.206.74, 172.217.16.138, 142.250.186.42, 216.58.206.42, 142.250.185.202, 142.250.181.234, 142.250.185.170, 142.250.184.232, 142.250.185.206, 142.250.74.195, 142.250.74.202, 216.58.212.138, 216.58.212.170, 142.250.185.74
                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                  • VT rate limit hit for: http://telesexprivatexx.vercel.app/
                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                                                  URL: https://telesexprivatexx.vercel.app/ Model: jbxai
                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                  "brand":["Telegram"],
                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                  "trigger_text":"None",
                                                                                                                                                                                                                                                  "prominent_button_name":"CONTINUE",
                                                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                  URL: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2= Model: jbxai
                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                  "brand":["FUCKBOOK"],
                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                  "prominent_button_name":"Begin",
                                                                                                                                                                                                                                                  "text_input_field_labels":["I am a",
                                                                                                                                                                                                                                                  "I am looking for"],
                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                  URL: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2= Model: jbxai
                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                  "brand":["FUCKBOOK"],
                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                  "prominent_button_name":"Begin",
                                                                                                                                                                                                                                                  "text_input_field_labels":["I am a",
                                                                                                                                                                                                                                                  "I am looking for"],
                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                  URL: https://www.fuckbookdating.net/en/ Model: jbxai
                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                  "brand":["Fuckbook"],
                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                  "trigger_text":"unknown",
                                                                                                                                                                                                                                                  "prominent_button_name":"Sign Up",
                                                                                                                                                                                                                                                  "text_input_field_labels":["Username",
                                                                                                                                                                                                                                                  "Password",
                                                                                                                                                                                                                                                  "Email"],
                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                  URL: https://www.fuckbookdating.net/en/ Model: jbxai
                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                  "phishing_score":9,
                                                                                                                                                                                                                                                  "brands":"Fuckbook",
                                                                                                                                                                                                                                                  "legit_domain":"facebook.com",
                                                                                                                                                                                                                                                  "classification":"wellknown",
                                                                                                                                                                                                                                                  "reasons":["The brand name 'Fuckbook' is a play on the well-known brand 'Facebook'.",
                                                                                                                                                                                                                                                  "The URL 'fuckbookdating.net' does not match the legitimate domain 'facebook.com'.",
                                                                                                                                                                                                                                                  "The use of a similar-sounding name to a well-known brand is a common phishing tactic.",
                                                                                                                                                                                                                                                  "The domain 'fuckbookdating.net' includes extra words and a different domain extension,
                                                                                                                                                                                                                                                   which is suspicious."],
                                                                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                                                                  "url_match":false,
                                                                                                                                                                                                                                                  "brand_input":"Fuckbook",
                                                                                                                                                                                                                                                  "input_fields":"Username,
                                                                                                                                                                                                                                                   Password,
                                                                                                                                                                                                                                                   Email"}
                                                                                                                                                                                                                                                  URL: https://www.fuckbookdating.net/en/about/icebreaker Model: jbxai
                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                  "brand":["Icebreaker"],
                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                  "trigger_text":"PLEASE READ CAREFULLY",
                                                                                                                                                                                                                                                  "prominent_button_name":"Join Free!",
                                                                                                                                                                                                                                                  "text_input_field_labels":["Username/Email",
                                                                                                                                                                                                                                                  "Password"],
                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                  "has_urgent_text":true,
                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                  URL: https://www.fuckbookdating.net/en/about/icebreaker Model: jbxai
                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                  "phishing_score":9,
                                                                                                                                                                                                                                                  "brands":"Icebreaker",
                                                                                                                                                                                                                                                  "legit_domain":"icebreaker.com",
                                                                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                                                                  "reasons":["The brand 'Icebreaker' is known and typically associated with the domain 'icebreaker.com'.",
                                                                                                                                                                                                                                                  "The provided URL 'www.fuckbookdating.net' does not match the legitimate domain 'icebreaker.com'.",
                                                                                                                                                                                                                                                  "The URL contains suspicious elements such as 'fuckbookdating',
                                                                                                                                                                                                                                                   which is unrelated to the brand 'Icebreaker'.",
                                                                                                                                                                                                                                                  "The domain extension '.net' is unusual for a well-known brand like 'Icebreaker',
                                                                                                                                                                                                                                                   which typically uses '.com'.",
                                                                                                                                                                                                                                                  "The presence of input fields for Username/Email and Password on a suspicious domain increases the likelihood of phishing."],
                                                                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                                                                  "url_match":false,
                                                                                                                                                                                                                                                  "brand_input":"Icebreaker",
                                                                                                                                                                                                                                                  "input_fields":"Username/Email,
                                                                                                                                                                                                                                                   Password"}
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4352
                                                                                                                                                                                                                                                  Entropy (8bit):5.400279116374883
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:1OLNPlOLNVFZKOLNHOLNk3yOLNqOLNWVc+umOLNY1N1OCNFlOCN8FZKOCNUOCN1b:ANPQNNNiNk3XNPN8qNYlNF1NHNUN13ei
                                                                                                                                                                                                                                                  MD5:BFB9AAA66FB024C29186E3E541F68E1F
                                                                                                                                                                                                                                                  SHA1:3577C60279586F599147C4CAB09058F72846D117
                                                                                                                                                                                                                                                  SHA-256:93D1697EE9F1A843A40E09EF85127252BBD95FF577A44EB06990949CB6AD365B
                                                                                                                                                                                                                                                  SHA-512:E30395FB05654773A350F11305746D28C49102FC94669FF93CFA75218D414B34C5344D86B3D2FD0A40E0DC651EB77DB25D29F9562D52859B9E6A71AC382D7953
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Roboto:400,700"
                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):776
                                                                                                                                                                                                                                                  Entropy (8bit):4.997016073837859
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:iGQ2tyYEyk0ay/HCtkR5qXyk0ay/HCtkRP2v:iGQ2yyppZR5qXyppZROv
                                                                                                                                                                                                                                                  MD5:600B6D5416F9F96975C6429E90E2465C
                                                                                                                                                                                                                                                  SHA1:AF2FE759D006CF221C212ACABB7A6BE545949EA8
                                                                                                                                                                                                                                                  SHA-256:83D620321E127757D6D2B7517C85CB8EEA2C28B6EECB2330198BF16FD83419A5
                                                                                                                                                                                                                                                  SHA-512:CC2581BFE3AD744B3A82E01C1F376F2D17B1AD68BD4DE69EB46BDA3B53665B404AAD76221B6FEA8747C6E5C42EA4D8D70294EDB7CA604636ADA7DB42276AF46C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:/*..URL get parameter - returns a parameter defined in the url or 'undefined' if its not existing.*/.var Url = {..getParameter: function(sParam) {...var sPageURL = window.location.search.substring(1);...var sURLVariables = sPageURL.split('&');...for (var i = 0; i < sURLVariables.length; i++) {....var sParameterName = sURLVariables[i].split('=');....if (sParameterName[0] == sParam) {.....return sParameterName[1];....}...}...},..getEncodedParameter: function(sParam) {...var sPageURL = window.location.search.substring(1);...var sURLVariables = sPageURL.split('&');...for (var i = 0; i < sURLVariables.length; i++) {....var sParameterName = sURLVariables[i].split('=');....if (sParameterName[0] == sParam) {.....return decodeURIComponent(sParameterName[1]);....}...}...}.};.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1347
                                                                                                                                                                                                                                                  Entropy (8bit):7.375972760357705
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:jQpuD9HIsQEX6FWjMMsY9WCm3xPYzdBluyxjhXL2AIWE:RxoviyCYPYBBluqxIv
                                                                                                                                                                                                                                                  MD5:62F4150CB6D25945DAD5D717757CAC00
                                                                                                                                                                                                                                                  SHA1:467FF03C695D7C46D5A39D053893CA37402A2DD9
                                                                                                                                                                                                                                                  SHA-256:FD59A2A12AF25490138FC583FF465D9382BB51354913D41A60DCA5A323A71F5A
                                                                                                                                                                                                                                                  SHA-512:C5F04B894CF511C706FF1D3ECFB3640270B7FE3A137A36386EE4EADEEC554924ACA03539BBCF01B26F59AE05D2630DB18BDF55B1BBFEBE7A49BA6CDA251102CD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................(.(...................................................................................`.....`.&....gX<#Z..T..z....C..B.m\.(....9....6n..ksu....0B.$.U8L....../...........................!1..AQ."a..#%2............?.......c.Z.W.[.5....<.;u..h....%-/_.5-.+.".Q"D......yu..2...#.A. ..?...:(~d.."c!.u...s..Ww....v...V.P.D.a.by.3.PH........b..D.%....$..8..2F~.....wwc.....0jZ(....!^d....rs.:M.1`...{T.X..p<.c...v....%...2,.T).q%....9>1.H..R.n.&...)"2z.8.#..<..%.&.<..~U...rP.....}g.....U...r.".^...A.`..T0. ..........,kAb.....f.*.pI#.H..@.......]oV.B.4.Q.%Q.sYo......0.C.c.A.x.[.}...HH/Z^...4G............}+K...,.j...e.2.\....PNO.>.g?.].`.o5..n.E.(_......9. d......Zf.....J.`.X.,$*..+.....N..v..._.)&....e.C$..*T.f )..(9.....$."Q.7#.$.".^M!.....:.-.{t.i..V'.BN.2.)..1..!.x..\O4q..2.y`...Kc.....'...vz..GRX..2D..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators, with escape sequences
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1371169
                                                                                                                                                                                                                                                  Entropy (8bit):5.436258723840711
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:rf60ZcU46panodSFOOgsJgT2gcC2YmLCpcL+YVMaSm5+SsyZ:0U46panod6OOgYgT2gcC27CKL+Yac5+0
                                                                                                                                                                                                                                                  MD5:1EEBEE2492E42005A7B905650742D0C2
                                                                                                                                                                                                                                                  SHA1:AE6F2D7C539E55DF09FAB1181E3A1DA60A31570A
                                                                                                                                                                                                                                                  SHA-256:B3BC1B4927D7C95EA2CBD310D4E883A2BE00F644C45AD8F51BD38D414199E23C
                                                                                                                                                                                                                                                  SHA-512:02CA1AF6DA27BC700E9340E7F5B0111B81FB14B3C647FCFC793AD2766E889D5EC2C15A8DA12CFA37FF9D8E05E7011B4C30C5D9DA63621641773C34A41C1C4023
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/vendor-js/en/375/1727348578/after-body.js
                                                                                                                                                                                                                                                  Preview:(function(){if(f){return}var f={"_uid":null,"_onerrorBackup":null,"_url":null,"_counter":null,"install":function(e,c,d,h){this._url=e;this._counter=0;this._uid=(Math.random()+1).toString(36).substring(7);if("function"==typeof window.onerror){this._onerrorBackup=window.onerror}window.onerror=function(e,t,i,n,r){r=r?r:{};f._counter++;var o=t.indexOf(f._url)>=0;var a=0===i;var s=c&&f._counter>c;var l=o||h&&a||s;if(!l){var u=null;if(cm&&cm.logger){u=cm.logger.getFormattedRecords()}f.report({"uid":f._uid,"counter":f._counter,"previousLog":u,"url":document.location.href,"error":{"message":r.message||e,"type":r.name||null,"stack":r.stack||null,"metaInfo":r.metaInfo||null,"source":{"url":t,"line":i,"col":n}}})}if(f._onerrorBackup){f._onerrorBackup(e,t,i,n,r)}if(d){return true}}},"report":function(e){var t=new XMLHttpRequest;t.open("POST",f._url);t.setRequestHeader("Content-Type","application/json");t.send(JSON.stringify(e))}};f.install("/jserror",10,false,false)}).call(this);!function(e){if("o
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1135
                                                                                                                                                                                                                                                  Entropy (8bit):5.066979615187823
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:2Ov5ZCUj6arpUX1/4CP8gHrhMNJOs1oL1Eo1oL1X:2+5Zdtr41/44LWNdwmowF
                                                                                                                                                                                                                                                  MD5:F321E1989ABA87EE29A2640A89892CA6
                                                                                                                                                                                                                                                  SHA1:E902B5C718A3F70677A1321B8EC0BBE9A12AD01A
                                                                                                                                                                                                                                                  SHA-256:236D4DD377CCA4D4EA5DB7EA91954C34C4D4D965DB03E5C60CAF50D28B0F2FE4
                                                                                                                                                                                                                                                  SHA-512:038C570D8B159956F0C878D0469856A6EA2191D53AD420170915DF08C201C8310F9A5B857A582A7AC3E65FADBC787ECED13A62340AA49A8A4C3EB7DC2BD349D9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/universalPS.css
                                                                                                                                                                                                                                                  Preview:body, html { margin:0; padding:0; }.ul#steps, ul#progress, #steps li { padding:0; margin:0; list-style-type:none; display:block; list-style:none; }.#progress li { height:20px; display:inline-block; }..goNext, .goPrev { cursor:pointer; }.#loading {..position: absolute;..top: 50%;..left: 50%;..margin-top: -22px;..margin-left: -119px;..width: 238px;..height: 44px;..background:#CCC url(loadingbar.gif) center no-repeat;..z-index:100;..-moz-box-shadow: 0px 0px 20px 0px #000;..-webkit-box-shadow: 0px 0px 20px 0px #000;..box-shadow: 0px 0px 20px 0px #000;.}..pxl {width:0; height:0; overflow:hidden; }..suggestedEmails div { cursor: pointer; }...coveringFade {..-webkit-animation-name: coveringFade; /* Chrome, Safari, Opera */..animation-name: coveringFade;..-webkit-animation-iteration-count: 1; /* Chrome, Safari, Opera */..animation-iteration-count: 1;.}../* covering fade effect transition */.@-webkit-keyframes coveringFade { /* Chrome, Safari, Opera */..0% { opacity: 0; }..50% {
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 11, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):609
                                                                                                                                                                                                                                                  Entropy (8bit):7.201602309090487
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:6v/7s3LJ3ieymUGK3y3b9M7eGUMCDU3M2fRtL7Mh/hW+/URN/6/lN:3TUl3yr9MTvHLf7OpW+8K7
                                                                                                                                                                                                                                                  MD5:968591E0050981BE9FA94BD2597AFB48
                                                                                                                                                                                                                                                  SHA1:DD9E149E2B5AD59DD8B4B262F5FDEB5CC10ECF43
                                                                                                                                                                                                                                                  SHA-256:36CCE5CAE3D2E0045B2B2B6CBFFDAD7A0ABA3E99919CC219BBF0578EFDC45585
                                                                                                                                                                                                                                                  SHA-512:BA8E09654CFF264D428B1B3CF6DF764699C6A754F2DB329643881FB75CC8647A9C2777F05BB8C0D81B9D648D345796FFDB14FD231E2BB1CAF71530098D12F219
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/flags/us.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................n....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bLN?.....1........?..%.....o^......P. ..rn....@..+0.Dc.0P,J...e..>.{.2}R..j..L...{D...`....b.j...X~.....@......A.....e.fx....G./...}c..q..@..m..4.h.}.._.ZU.|...~......>}....w..y..o../.N.<..@,.....wof...k.....-.W.~..z.+n..`./_....../..?W....Cr....m.~~..........>~....+..W.^.|.........e.@....d...?...[..../.......i............'......7.... .G..JJ..-..t.........!...0e....b.^0..#.i../_2|..t1......._....@.K...... .[....}fe........q.Q..?....b`x...?.I......U..?(.?A"...?..>30|...`.D. ....[..0.+....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (348)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):12258
                                                                                                                                                                                                                                                  Entropy (8bit):5.10798730955351
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:757iFZNVzptNVoHka7C8C0s04yNO1eoWwbBk4y2:7RIVzzNWHd73KyNO1eVEBk4y2
                                                                                                                                                                                                                                                  MD5:11E3BF57B3FCDFEA379AB0F7A5B5C218
                                                                                                                                                                                                                                                  SHA1:C117CC8102B4E4BEA2E460FAE71D97AD3F84495C
                                                                                                                                                                                                                                                  SHA-256:C66D2E91D2AF2586AA3D8B416B4FC1E7E3037D14C2B85D483B54EC453D39FE77
                                                                                                                                                                                                                                                  SHA-512:BE3E866222CAD79F161FE9BCE57E9923E95ACEE33F09DBDD92CCFF35CA926ECD9D28FB133970F7026938DE77C9E10F5722594994667796C90B378D5053009CBE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.css
                                                                                                                                                                                                                                                  Preview:@charset "utf-8";*{padding:0;margin:0;box-sizing:border-box}.select,input,button{border:0;outline:0;padding:10px 15px;font-size:inherit}.pxl{height:0;width:0;overflow:hidden}..hidden{display:none}.clear{clear:both}li{list-style-type:none}a{text-decoration:none;cursor:pointer}.p{margin:10px 0;font-size:14px;line-height:1.4em}html,body{margin:0;padding:0;height:100%}.body{font-family:'Droid Sans',sans-serif;font-size:14px}.content{margin:0 auto;width:95%;max-width:872px;position:relative;margin-bottom:10px;display:block}..forcereg{cursor:pointer}.forcereg:hover{text-decoration:underline}nav.top{height:55px;border-bottom:1px solid rgba(0,0,0,.5)}.nav.top .fa{font-size:20px;padding:5px;vertical-align:middle}.searchbar{background:#fff url('../images/search.png') center right no-repeat;padding:5px 28% 5px 7px;border-radius:3px;max-width:90px;margin:15px 0 0 2%;display:inline-block}..toolbar{background:url('../images/fb-bar.png') center left no-repeat;padding-left:50px;margin:19px 20px 0 2%;d
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3943
                                                                                                                                                                                                                                                  Entropy (8bit):7.858360989621798
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:P+ltwX0AOYZMEhlV2spD06ri7BhPjUgBOAGtKE:P+lt+0A6elU/5Zn7GtKE
                                                                                                                                                                                                                                                  MD5:2932E1CF8C5327CD1E730108D7FAF65D
                                                                                                                                                                                                                                                  SHA1:8874C9E32C585F9F2B5E9D15B613FB4BAE0DD2DB
                                                                                                                                                                                                                                                  SHA-256:BDE237FF5B0ACC321740A08774E781337282929DFB0B60A0D2C42B47DE43A91B
                                                                                                                                                                                                                                                  SHA-512:5DC14600232683F851E49C3BB2631DC4BF02B4521D5C8F7A54AB0C5F4FE1C05F71084E256730B34A258A9912C8C27D6FD0AAAF643D083A232EC1A42D4F2E298D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g..................................................................................;.El ?;......<... pT0..j..z.......w$h.)."V.V.D...]V..2......N.K..$4.._..C. gWH.4....NM.GE..>..'s.zG<>..&.C...o.....{?-......Wr]</O..b.{.p.^pl4.Z.U.r....f.i...{.......[....C..'k.y.,k..T.[7...9...-...Y8.N...z...x.A.1.S...#..pK...s....S.;.YH....w.tVy.G+Z3K.`.-...Gv..sK.Y....].s.0>.Q.i.p...yM..Z.-.Xz...?..._.y.......4C....M.{.+..)..;..Q........K..l5S....C....0.-e|.;).p?...>.........................!1.."AQ.2aq..#3.Br.......$CSb..4c..........?..m*.ZR.~b.d..._. ...I...Lc.T>.S.B....N.Pj.ful38...h{...K...,...'.{........wN.T.?HU-c...C..ll[0.9......d&8....".>.......g.3............qL72.H..:yy..i........8.YOe......n....D...^.H....ol....3.s.H....0.-<..HT.)U...I^...._....B.X.E<.&.'....l.X..r..RlL%VP.q..%....M.u.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):80510
                                                                                                                                                                                                                                                  Entropy (8bit):4.782228416772914
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:Uqnm8OAL1Mzocm4KyH2CuwZwmij34k4RDl8Ibgo:JOocm4FuwZ5ijINRDl8o
                                                                                                                                                                                                                                                  MD5:79877FB82DE8CA50845081E3C9A201C5
                                                                                                                                                                                                                                                  SHA1:4F6EA69C0E03431FFA1A097A45453B5B3B246D8B
                                                                                                                                                                                                                                                  SHA-256:AF35CC6ABA34E5005DE77099DFA72D4C1A7715D28DDCEC343F48031DC8CB08BC
                                                                                                                                                                                                                                                  SHA-512:A0AC6C78D553964668B515BE45822F1DACBE616E0C7C341526A156CBD67D6E495A160EB15858F30F2C7501571684380B0B797510A00BD0074A7E894ABE75DB15
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.8.1/font/bootstrap-icons.css
                                                                                                                                                                                                                                                  Preview:@font-face {. font-family: "bootstrap-icons";. src: url("./fonts/bootstrap-icons.woff2?524846017b983fc8ded9325d94ed40f3") format("woff2"),.url("./fonts/bootstrap-icons.woff?524846017b983fc8ded9325d94ed40f3") format("woff");.}...bi::before,.[class^="bi-"]::before,.[class*=" bi-"]::before {. display: inline-block;. font-family: bootstrap-icons !important;. font-style: normal;. font-weight: normal !important;. font-variant: normal;. text-transform: none;. line-height: 1;. vertical-align: -.125em;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bi-123::before { content: "\f67f"; }..bi-alarm-fill::before { content: "\f101"; }..bi-alarm::before { content: "\f102"; }..bi-align-bottom::before { content: "\f103"; }..bi-align-center::before { content: "\f104"; }..bi-align-end::before { content: "\f105"; }..bi-align-middle::before { content: "\f106"; }..bi-align-start::before { content: "\f107"; }..bi-align-top::before { content: "\f108"; }..bi-alt::befo
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):194619
                                                                                                                                                                                                                                                  Entropy (8bit):5.5311535270207415
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:xax8eulMYeHT1cG00QlXol0VQbQwM87zgNsEemtJeN5eL:xpmF+lq0Ud7isEemvejC
                                                                                                                                                                                                                                                  MD5:C21389839AA97BE12DDB8BAF2D23C857
                                                                                                                                                                                                                                                  SHA1:1F1AB5A8ED359CCA5630F8B8A55C5AA2AF74FD46
                                                                                                                                                                                                                                                  SHA-256:946E82585FD92AB245694157B5D3C38C486D8833A26C85D73515846F145E7357
                                                                                                                                                                                                                                                  SHA-512:03F8645FE34823480C31B2240D79F8E77E1146260124A52C30DEB872DA24503021A180B3A42A05F513C5EEA1B279BE97116AAA87A585A33BF6A074A59152A5D1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__jsm","vtp_javascript":["template","(function(){var b={desktop:769,tablet:321,mobile:0},a;for(a in b)if(window.screen.width\u003E=b[a])return a})();"]},{"function":"__u","vtp_component":"URL"},{"function":"__u","vtp_component":"HOST"},{"function":"__u","vtp_component":"PATH"},{"function":"__f"},{"function":"__e"},{"function":"__aev","vtp_varType":"ELEMENT"},{"function":"__aev","vtp_varType":"CLASSES"},{"function":"__aev","vtp_varType":"ID"},{"function":"__aev","vtp_varType":"TARGET"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__aev","vtp_varType":"URL"},{"function":"__aev","vtp_varType":"HISTORY_NEW_URL_FRAGMENT"},{"function":"__aev","vtp_varType":"HISTORY_OLD_URL_FRAGMENT"},{"function":"__aev","vtp_varType":"HISTORY_NEW_STATE"},{"fu
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):259
                                                                                                                                                                                                                                                  Entropy (8bit):6.8594977037775635
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPUYxa9Sen5TzqEbYUsEsau+TgOiLd5B9BokkrH8kStuYp:6v/78rn5TzqEbXY+ziLd55x
                                                                                                                                                                                                                                                  MD5:FF0867C15399A58A33383F7C8AA079CF
                                                                                                                                                                                                                                                  SHA1:96ACA511FCBE9B8DC1F767E7C82D538C0C91B9F8
                                                                                                                                                                                                                                                  SHA-256:81C256D5830E9BC99C596ED13B52C04AAEF7407040C339CCFBE20D97BB545AA5
                                                                                                                                                                                                                                                  SHA-512:A1DBCD3833AFF4B096E723B6F758B90A679BC59AAD21B22E2CA90B2EF5B6F53AADFAD95EEFCB8FF51F34CBBB068C5F8D17220A27BF66FFE43468DA13859BA0C9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............v.4A....IDATx...E"Fq...D73......@..K..z.;W...COt..Lwws...[....+X..-X......=.X.7........'A-).Y1w..7.P.(e..s.......A.lV_....dX....&E...[.w.O.pvy.. ....(......V.....{..^b...c..J.OY.~..5.....{..^z{.0.........qgAo....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):10890
                                                                                                                                                                                                                                                  Entropy (8bit):7.939707318744839
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Ph3+1TNKD/lvX4ZXD4uCIeQInRNjKz5NHsPX2xHZ7ENGITtnT6m0z1lP2:PxcTSyDeQInRNjo/gg5QN91yz/P2
                                                                                                                                                                                                                                                  MD5:09A4F45518F664682484D5606864C237
                                                                                                                                                                                                                                                  SHA1:068B88F8E9D9E04E62C3A1F9AA48A43760CB38CC
                                                                                                                                                                                                                                                  SHA-256:0BFC487491E945E6F5BD6196BCB2E95FBC71B831E909B64BB0AC52225D690C23
                                                                                                                                                                                                                                                  SHA-512:9818FEEF60546A3B228FDFA4CBA256322D8CC8CF8C0C27E5545D42BDE2B17324B8773FCBA970253BD592A4706CF736D7A6A654ABBB2FEA39E8BF059381167EFE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C................................................................................................................................................................zu...hK.......FD..r"u...$....Ex%.f}........VX@[>..-Nd.._.$...?.2.q......l.m.n.\...S...b.%..t......!.....|?x.T.$.s.EFWv..R.'.^D..,:.n.N*.D@.._.Cc.P.?U.OAt...]..t.t.....R..R.6.L.Z.&.<..r.%YK...WCi...[.h....J......32.O...T.0.B'V....i._,...$.P"h.....+.l..Mb.4...V.i...:.....}N..6vA.yW.|.....-Q.4}......}r..$.T.,c.9...g..T\.2.u.'T.Q...}..&U.=..~...eh........'U'.............~......i.hSj....32[..O.M....UU0.*.."rZ2.A....t.lw.9......I.zT.}8)..a...z......PY..?.rI......P..X.6!H..e..9.N..l.8{6..Z6q..j1.[.Z"u...:u....yh&...=.P...V....D..\.@.`D.#3...l} f..~eG..a0=....K.......x6.3`.<.......&.X..Q1.A.).-R.x|B..*-A..#b..N....?...\..v@.H...F.q^...ca.,.P,.....S{........q.O.I+X..Oz....Y...TiU..~..zM..`...f.je.. :....?|hPN{C
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):13012
                                                                                                                                                                                                                                                  Entropy (8bit):4.7307814063737155
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:UcL7Mm89aPrhe95/pHG8YX1ndOr0c2DrATOBSV9S:UuH89aPrheLxgPjcOrLBSV9S
                                                                                                                                                                                                                                                  MD5:0C21273FA3D230F74868A77A92473379
                                                                                                                                                                                                                                                  SHA1:F36932E6C959A975ED5DBBC12BB1E5C90EFD49E9
                                                                                                                                                                                                                                                  SHA-256:569412044C38C2BEA3E7FE86B0ADF72EB004E84ABAFBF4EADC951B7026A4E976
                                                                                                                                                                                                                                                  SHA-512:3B75C99030C1BBC7713F036DE4B9E8449AAE72355C589DA2E457061A73BE0924059E5BBE501D676B2B3C26069ED7F5815A6D5026464F9E520461FF2753E6386D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_vendor/fetch.js
                                                                                                                                                                                                                                                  Preview:(function(self) {. 'use strict';.. if (self.fetch) {. return. }.. var support = {. searchParams: 'URLSearchParams' in self,. iterable: 'Symbol' in self && 'iterator' in Symbol,. blob: 'FileReader' in self && 'Blob' in self && (function() {. try {. new Blob(). return true. } catch(e) {. return false. }. })(),. formData: 'FormData' in self,. arrayBuffer: 'ArrayBuffer' in self. }.. if (support.arrayBuffer) {. var viewClasses = [. '[object Int8Array]',. '[object Uint8Array]',. '[object Uint8ClampedArray]',. '[object Int16Array]',. '[object Uint16Array]',. '[object Int32Array]',. '[object Uint32Array]',. '[object Float32Array]',. '[object Float64Array]'. ].. var isDataView = function(obj) {. return obj && DataView.prototype.isPrototypeOf(obj). }.. var isArrayBufferView = ArrayBuffer.isView || function(obj) {. return obj && viewClasses.indexOf(Object.prototype.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:troff or preprocessor input, ASCII text, with very long lines (336)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):37077
                                                                                                                                                                                                                                                  Entropy (8bit):4.758404507810789
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:uftM7ooZQKXLl6kaiQwF6NfRTViTuGwfRJKV26JS+fyXLyz32f7G:ufyooZn5PaiQw09RTEhYJX68+fyXLu3d
                                                                                                                                                                                                                                                  MD5:36D99AC1E5F28E6268B6880A88CB04BB
                                                                                                                                                                                                                                                  SHA1:E02894EB6B3412F75DB4D5E6DD9D615E90FC0229
                                                                                                                                                                                                                                                  SHA-256:CF10083BA6B3D7D61B8649FC68CA97C5A47C4B8B77FCDD545314EBF86CCAB774
                                                                                                                                                                                                                                                  SHA-512:AD0A6D2A0E9DDEAC261FE7E0C88493662FB237D6A8AE6A4793945151CCA29A7529E83444BFDBB812F013071E3F5D4F8BCE11AFAF155D1FCEA12F67DFBE55ACD9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/font-awesome.min.css
                                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.@font-face {. font-family: 'FontAwesome';. src: url('fontawesome-webfont.eot?v=4.7.0');. src: url('fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal.}...fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale.}...fa-lg {. font-size: 1.33333333em;. line-height: .75em;. vertical-align: -15%.}...fa-2x {. font-size: 2em.}...fa-3x {. font-size: 3em.}...fa-4x {. fo
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):231706
                                                                                                                                                                                                                                                  Entropy (8bit):4.593328315871064
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                                                                                                                                                                                  MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                                                                                                                                                                                  SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                                                                                                                                                                                  SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                                                                                                                                                                                  SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://telegram.org/img/tgme/pattern.svg?1
                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1626
                                                                                                                                                                                                                                                  Entropy (8bit):7.526907259178961
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:thp8GMzTpoAc3ByARO0y/oHrZRcWj7M3AvgcjXUL+z+ZC1slYwxQ:QTpRc3BVRO0jHrZSWj7M3wTADZm8A
                                                                                                                                                                                                                                                  MD5:7C302CF334DD73E7FEBD0ED33E443426
                                                                                                                                                                                                                                                  SHA1:EE0DF013C8B3D57FAE52393825B5017DE32317C0
                                                                                                                                                                                                                                                  SHA-256:6545C0107CFABDDE5BBBC806E457AED59C8C10C7A45B931804A98BA3B5CB27F8
                                                                                                                                                                                                                                                  SHA-512:1A0DF5490EC80464FE860455CD9512803428C91C9F7498C68ABA3AC6B2A8F1A8D40AE368D12BB37B686476AC23B8E1F9032C43C8A48BBAD490F4D131528DA16A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................(.(.................................................................................Mj4.$K..5,B.....uUS..TD-e.!...i.XP....$.0....t.oA..#..l.:5..GA4....z.....W!w....2............................!..1.."2ABQ.a.#$3cr.........?....i.Uu..`..i..e.<.i.*....b.s.?8.y.C>WBN.%k<j.].#+.26.1.<.1.J....B...}.m......2..h....j^v,Zl."....S.D...l..w;..\'....W..z...,<b.J..A$.t...H=....gX2>]9.v...k.&...t".i...ZR<....!.Io.).6T.x.c..=`...1..8D...z..T..!+.A.;nH.h..C..H1....... Y*..6.r9|.P...Z.........b..rYq.2.B..{..[...7..Us..3(...E.u...\..&5C.}EjmL.-.......M..^.K.Vq.{)r..<....DI0.*..RW.....J._o..RU.P*.s..X<.C.Y.....=.m..O<-%...6...J. e.1.....f.H..l..>c...Eh.d....,.Q.4.N.(Y.....K.<.. |..'`6H....x.].d...(.....C.P..p.KYZ&X.*9...CD.....t..WZ..|17..#.-.I\..'.B..S.).5j.....q.8.W..E..XM.}wh.N5)..).[.....[..%(.%......rO...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1635
                                                                                                                                                                                                                                                  Entropy (8bit):7.469842751105723
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:thp8UoiEF8QOdi1R1Wg7ujnRU4a5wgSMwt9KvgTx06krlpK1tFoGKpWksyzPaYtN:pRyTQgQnLa529KvgTx2lIoGKpZjJf
                                                                                                                                                                                                                                                  MD5:DB4E22DE56C99B118F4F32537F935C2D
                                                                                                                                                                                                                                                  SHA1:539600F0BBCB5C366F44EF24A678326227B89820
                                                                                                                                                                                                                                                  SHA-256:C18CE7967BF9A6F17542673DFC009B1597B7DC8260A1EE45A15506180CD88EF7
                                                                                                                                                                                                                                                  SHA-512:6274A7AFAA76E831B459CEF42189B78B91C12B349C855339BB5C0E91E07289B40036EC827411A6032EB8A459641526F70C6F4542D3F10DC0C4AA18E31509C89A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb04-profile.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................(.(...............................................................................<.......k..^..?:d..4....jK...)1Y[-..fm.n..........n.*w.k.B...L.....6s...b..g....#...............................$B.............|.>h..`OE&.o[......[V..s..W5m..k6cS...0tr8{..41{P.^...*...v....H.0.BcY|..!..z|h....V=...% .d..ol.Hi..wlO..6.T..d.!][...n......o.t..5.,+%..b...'.m..b..1*..O..../..|W....,J..o.>GRR.u+.y..~..dG...:H.k..G.<..@..(pc:....tnJX..{..oy%.....K)......I.z=..(.....g.^i.#N...x....E..L....-`X....-...........................!1.."#q$B2Cart..........?...m.....J..r)$.VMtE..w[.,.p..&y.*....N9.X.,.Zn.5+...6.F.*........0.......`..n...j."[.J...4e...c.z... .8GQ/.................cH.3<......B.c.b.S.K.....4.<.O.l..HY...rF..{.i4..6.+..H..n...>.K..:.g.M_..[Fh.....s.".8...uGW.R0....''.......;..m./v).,.`g`..^2/.*..[.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1541
                                                                                                                                                                                                                                                  Entropy (8bit):7.4123468054253046
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:n14VACFa061kMyMThV+OGmcFEfiWd+mxxVQwnepuHThD7Mc:xCFa0bWPcWz+gJeMHTh3Mc
                                                                                                                                                                                                                                                  MD5:BF53EB1F874D920708F3FFC0EBD2B1EF
                                                                                                                                                                                                                                                  SHA1:233B55983599B5D655AF3D9A0C101DC49A7FB65A
                                                                                                                                                                                                                                                  SHA-256:27B189B3AE74FFBA3E0688F36A509BF23D45FFA54EE9870BBD0E914163959100
                                                                                                                                                                                                                                                  SHA-512:20F8B30B54386696E41215AAA443AB28391EEBD8BD1150644C5A2A5BD9C2470CF9E4879D80617BAA6D4D956305C31C9777CEF926305E9AC84D22F098A2BE7F56
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/19.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................(.(................................................................................R.3.........>...Ud..=.}T..|....&...?.6S'.fe...-).....m...w*.'.....!..........................................`,t..k..>2......Y^7..Z.6.&0r.........d3...~t.._M....(....m..b....f...Dq.J.6..eu.U9.F;G;.....$.$f..}F.K._..Eb.D1.+.7..Y.Ig#...@KMF.3..E......t..>..V.....,........m.....I.. v..V.....D....._...My^+'.L.[s.3M..#8.&|.K.Q.k...,.)Z.XX...._..h,.qu..O.v...!I{cV.&f...m..Dd.k$.vN...%pjc...g..||..f......3,....4....Zo.i..PHW,.!&xPb3.(...e.@u;...........]s...W....~......%.......................!1.Q."a.$A..........?....v2z..........Y\d.\...{....^.(....... .*..l#t....G...k!6..Y..M4..WXJ...D..yD.....2c...M"h.8<.b.1>.......q..]$......."...AMS.{Eb..=t7.t.k+!iE...=.F553._..`.(1./.p.O...H.....GS..<..RdsM.|.....Uv.+$. .c..'..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):77160
                                                                                                                                                                                                                                                  Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                                                  MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                                                  SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                                                  SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                                                  SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                                                  Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2061
                                                                                                                                                                                                                                                  Entropy (8bit):5.421620653777683
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:JSLUCvM8FAdmCti4KNk2NwVyBWmb/RnhCHwhCGRwp4PAwAhdQ:J7LiNkxbKGFGXj
                                                                                                                                                                                                                                                  MD5:FC3D28EA9F05CCE532E7E376E02788E3
                                                                                                                                                                                                                                                  SHA1:2FDECEE2C98AA1F7A7F7147CC0CE840652BCD58E
                                                                                                                                                                                                                                                  SHA-256:F0F916FE422B5082216B1EF8CF715D2C78752A703F75EDE6C068E734F6EF924B
                                                                                                                                                                                                                                                  SHA-512:0881BABEC713354096771E3F403F5D1EAF0160B211493EB57D381EAFA47F5E84E7B2004C40121DF1A2BB0FBA38E7915C99E1ED66D88EE35B4CBAA1E8A60DF218
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_scripts/back-button-redirect.js
                                                                                                                                                                                                                                                  Preview:var _boSettings = {. 'url': 'https://tracker.cmclicks000.com/click.php?key=c0xdmwoe9tlkx0ihxmev8&zone=bo_lp',. 'exSelectors': ['body','body *'].};.var searchParams = new URLSearchParams(window.location.search);.var oid = searchParams.get("oid");..if (oid) {.._boSettings.url+='&oid='+oid.}.(function(b,h){var a=b._boSettings||{},k=a.url||"",n=(a.exSelectors||[]).join(", "),l=a.boAttr||"b0",p=a.stopParams||[],q=!1,r=void 0,x={}.toString,t=!1;a=h.documentElement;var y=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.msMatchesSelector||a.oMatchesSelector,z=Array.prototype.indexOf||function(f,d){if(null==this)throw new TypeError('"this" is null or not defined');var b=Object(this),e=b.length>>>0;if(0===e)return-1;var c=+d||0;Infinity===Math.abs(c)&&(c=0);if(c>=e)return-1;for(c=.Math.max(0<=c?c:e-Math.abs(c),0);c<e;){if(c in b&&b[c]===f)return c;c++}return-1},u=function(){var f="",d=b.location.href,a=1;try{d=~d.indexOf("?")&&d.slice(d.indexOf("?")+1).replace("#","&").split("&"
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):179
                                                                                                                                                                                                                                                  Entropy (8bit):6.4532143140516505
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPloytYv3Y5SeyjJQqhpDZ7tGhGqqopMcbGiz8CVeo/jp:6v/lhPfC8SLWqh9zRSNTzp
                                                                                                                                                                                                                                                  MD5:E96E50718A556614A86C7C7DC0A39672
                                                                                                                                                                                                                                                  SHA1:9B2CCE9159F136C3A9F2641A80754763EC5D181D
                                                                                                                                                                                                                                                  SHA-256:02D2F8E720E82F65F263F6AECF44C3B04618356C2CB48EDEDA1645522AAB2B4D
                                                                                                                                                                                                                                                  SHA-512:EC346FE24BDF6541E7F5D343A3E258FBE04E985A172068264E3F8CF6AC6E47A64B4719763FF71BEAF54B24748A86B0B613EC9B23839A4CFB59EDE324331524D9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/comment.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............r..|...zIDATx.c ...8...3..E=.V.b.k.=o.....'.g.[...iT.08_..i..E*.x..Tc..........2k..........k$.5..j.=c..e.S.PC.E..HJN...g$F........._....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9661), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9661
                                                                                                                                                                                                                                                  Entropy (8bit):5.364973091951039
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:R2HwxInwFBULA750K5sxCeFa51sk+3atABZYbwUZf8:WwCwF4Ald5OPQOkftAzL
                                                                                                                                                                                                                                                  MD5:05EC202AB4853AC6B72032A63846C9BB
                                                                                                                                                                                                                                                  SHA1:B9A9C4C20FCC41DC63DE0C9C0C865C1245268534
                                                                                                                                                                                                                                                  SHA-256:C107C46BB1294B24F52AEFAD38CA86F6DEBC075D096B99CC10984F2C2335DFA3
                                                                                                                                                                                                                                                  SHA-512:2A03D0FC2B516B536A1E443D5DBBC816747CB58FAD18B12BBE89BD136731660AD698264004EA71F842F5F4C1E037F9DBEF361183DC61BC88F4C2C78A5FA071E0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_webpack/bundle.js
                                                                                                                                                                                                                                                  Preview:!function(e){var r={};function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:n})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,r){if(1&r&&(e=t(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(t.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var o in e)t.d(n,o,function(r){return e[r]}.bind(null,o));return n},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},t.p="",t(t.s=3)}([function(e,r,t){"use strict";var n=Object.prototype.hasOwnProperty,o=function(){for(var
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):622
                                                                                                                                                                                                                                                  Entropy (8bit):5.421652540026474
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:TMHdPz5i/nzV7EIMu5E4BM/KYf3n0HiqjxA4pFhlllHS3FKZ0q:2dr5AOx5Lf3Siqjx5zhlllHS3F+
                                                                                                                                                                                                                                                  MD5:69807FE0D0436D2040916369118B5170
                                                                                                                                                                                                                                                  SHA1:C3CB81C9A4483D252843F4BE332623A36C7532B4
                                                                                                                                                                                                                                                  SHA-256:52067FB0E79B1F8D989C31FA45691BD82C266DFED3A57A5C1299AD0E66CFBED1
                                                                                                                                                                                                                                                  SHA-512:54DB85A937550B950371E55A14E034AD679D51246D6C6C84EC0C3260E3F436C6FB9B9833F2C922B187B934FDAEF028090FDCC18AB91724A78007DA3C4B5748B1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 20 20" enable-background="new 0 0 20 20" xml:space="preserve">.<g id="Icons">..<polyline fill="none" stroke="#ffffff" stroke-width="2px" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" points="17.2,6.2...7.7,15.7 3.5,11.5 ."/>.</g>.</svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):248
                                                                                                                                                                                                                                                  Entropy (8bit):6.79663686092595
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPfDVrUOIDuIC9AYp64yd2D9gGc17eb40rRVz3bp:6v/7TVrUxC6Q0dsU744erz1
                                                                                                                                                                                                                                                  MD5:18BDDA1BDB4475694834A4535355BA34
                                                                                                                                                                                                                                                  SHA1:5C24C2BAFC87515727BB33FF3E907481E28BF815
                                                                                                                                                                                                                                                  SHA-256:B98EA2E668F3B22FCE25BF28F037DC3745002501AAC58E6667786FFCAB286C67
                                                                                                                                                                                                                                                  SHA-512:7BA43A7D9C5E8943C023DD1A4CF879D34222E015F7111C5D2E1C12B894F88F445063D7D17A0B2DA394E87D207B777943ED44AF29B6757F6DC6F06D03FB2D347E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(-.S...TPLTE.+Y....$S..O..F.'V...I........j..Jq..............y..V{.Sy.Em.4`..K..K..C..B..8......._IDAT...G..0....B.....BI...b.h.r.....K.-.C.f..<.....>..!.s..7.5: ."..1.......Aw.e1.oo!........M..A...l....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):500
                                                                                                                                                                                                                                                  Entropy (8bit):5.153518549667893
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:gxlSDuHauHzGPgQFBMuchc+csHgQFBMK+B:0QDu6uT6ZBMuD+c6ZBMK+B
                                                                                                                                                                                                                                                  MD5:BA72765C9A7BD2E9E2C5E093A3F647BE
                                                                                                                                                                                                                                                  SHA1:4F215D012433275E4091713F6058D48ABFC6A79E
                                                                                                                                                                                                                                                  SHA-256:8FBEA95E793C388DAEA58A4714F6A06AAEC9C53A43802099782804E92AFFFAFF
                                                                                                                                                                                                                                                  SHA-512:BF55BF83769E72DFD6FB1433773F4ECD0550B661B0DDEB46F34F195000B2A17DEF0A0BFA0708F73A1C4CCE01BDA2CAF844CD0A349E2AA89ED5DEBA003B434311
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://www.fuckbookdating.net/layout/en/375/1727348578/manifest.json
                                                                                                                                                                                                                                                  Preview:{.."name": "Fuckbook",.."short_name": "Fuckbook",.."display": "standalone",.."start_url": "https://www.fuckbookdating.net/",.."background_color": "#e22b59",.."theme_color": "#e22b59",.."icons": [...{...."src": "https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/meta/square-192.png",...."sizes": "192x192",...."type": "image/png"...},...{...."src": "https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/meta/square-512.png",...."sizes": "512x512",...."type": "image/png"...}..].}.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3453), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3453
                                                                                                                                                                                                                                                  Entropy (8bit):5.0811555976356555
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:6NrP3HcOJoA27eonPLif2Ybf99wzv9tplwzOUL5lFUebISdM:6NzXWT7E3oj9tpm9H9+
                                                                                                                                                                                                                                                  MD5:2A7464F4ECCBE5BD47CD7699519234DA
                                                                                                                                                                                                                                                  SHA1:F133574C54C5DEC5B0FFFB3C1BB136A42F5D0137
                                                                                                                                                                                                                                                  SHA-256:E341E6EFE444E42767A3A678998842114F4CDA94CE716904E72E0890FBA2DCD9
                                                                                                                                                                                                                                                  SHA-512:B8499954BCADD6E1E2ACEA8DF97D7F8F2EDB55E0E0BA5424C4E6CABEC1E56E6EE0267AE8AB3212346F127F67F471F1F3F6FD5778D997558BFDA333B44E0008E2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://onesignal.com/api/v1/sync/4a5688ea-b467-49e8-adac-5067c41995c2/web?callback=__jp0
                                                                                                                                                                                                                                                  Preview:__jp0({"success":true,"app_id":"4a5688ea-b467-49e8-adac-5067c41995c2","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"hello.fuckbookmobile.com","origin":"https://hello.fuckbookmobile.com","proxyOrigin":null,"defaultIconUrl":"https://img.onesignal.com/permanent/882012a2-ad89-4849-b24e-b4856da3934c.jpg","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click her
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1541
                                                                                                                                                                                                                                                  Entropy (8bit):7.4123468054253046
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:n14VACFa061kMyMThV+OGmcFEfiWd+mxxVQwnepuHThD7Mc:xCFa0bWPcWz+gJeMHTh3Mc
                                                                                                                                                                                                                                                  MD5:BF53EB1F874D920708F3FFC0EBD2B1EF
                                                                                                                                                                                                                                                  SHA1:233B55983599B5D655AF3D9A0C101DC49A7FB65A
                                                                                                                                                                                                                                                  SHA-256:27B189B3AE74FFBA3E0688F36A509BF23D45FFA54EE9870BBD0E914163959100
                                                                                                                                                                                                                                                  SHA-512:20F8B30B54386696E41215AAA443AB28391EEBD8BD1150644C5A2A5BD9C2470CF9E4879D80617BAA6D4D956305C31C9777CEF926305E9AC84D22F098A2BE7F56
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................(.(................................................................................R.3.........>...Ud..=.}T..|....&...?.6S'.fe...-).....m...w*.'.....!..........................................`,t..k..>2......Y^7..Z.6.&0r.........d3...~t.._M....(....m..b....f...Dq.J.6..eu.U9.F;G;.....$.$f..}F.K._..Eb.D1.+.7..Y.Ig#...@KMF.3..E......t..>..V.....,........m.....I.. v..V.....D....._...My^+'.L.[s.3M..#8.&|.K.Q.k...,.)Z.XX...._..h,.qu..O.v...!I{cV.&f...m..Dd.k$.vN...%pjc...g..||..f......3,....4....Zo.i..PHW,.!&xPb3.(...e.@u;...........]s...W....~......%.......................!1.Q."a.$A..........?....v2z..........Y\d.\...{....^.(....... .*..l#t....G...k!6..Y..M4..WXJ...D..yD.....2c...M"h.8<.b.1>.......q..]$......."...AMS.{Eb..=t7.t.k+!iE...=.F553._..`.(1./.p.O...H.....GS..<..RdsM.|.....Uv.+$. .c..'..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4132), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4144
                                                                                                                                                                                                                                                  Entropy (8bit):4.793515009174238
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:UWGKG0FPFPw0OTHhXGqo+PVqRYqR8WEl9y6Ll9y6/nix7uqbqACW:ZFPFPw0OTHhGqo+PMfW9ya9yKnix7u+H
                                                                                                                                                                                                                                                  MD5:D8731336D0B2F2D2555C446AD91633C7
                                                                                                                                                                                                                                                  SHA1:76AB0F5868F5E9F312BA2D631EF5716034B8CBC5
                                                                                                                                                                                                                                                  SHA-256:960142E1CECF8C8534CF22942A77FD3C7A78873DCC0332236A3EBC4879609E16
                                                                                                                                                                                                                                                  SHA-512:18BE9D709CDDA2FC175AF771B1C963034CF17F1D821C9E0439E66843C4E63D1CE2EFFA61DF86DC406346E2A8F210B8F41D4B1C06B2A15ED4E74AFD85857DBE54
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/library-js/en/375/1727348578/translations/1707205467.js
                                                                                                                                                                                                                                                  Preview:cm.language.setAll({".date.timeago.day":"a day",".date.timeago.days":"{$count} days",".date.timeago.hour":"about an hour",".date.timeago.hours":"{$count} hours",".date.timeago.minute":"about a minute",".date.timeago.minutes":"{$count} minutes",".date.timeago.month":"about a month",".date.timeago.months":"{$count} months",".date.timeago.prefixAgo":"",".date.timeago.prefixFromNow":"",".date.timeago.seconds":"less than a minute",".date.timeago.suffixAgo":"ago",".date.timeago.suffixFromNow":"from now",".date.timeago.year":"about a year",".date.timeago.years":"{$count} years","Add to Pinboard":"Add to Pinboard","Add to {$pinboard}":"Add to {$pinboard}","An unexpected connection problem occurred.":"An unexpected connection problem occurred.","Are you sure you want to delete this blogpost?":"Are you sure you want to delete this blogpost?","Are you sure you want to delete this photo?":"Are you sure you want to delete this photo?","Are you sure you want to delete this video?":"Are you sure you
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):294393
                                                                                                                                                                                                                                                  Entropy (8bit):5.568449960813032
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:Tl1pmFUMjlq04d7z3KsOemve7NwX0fxnQ8:TleWMjQnhDvF
                                                                                                                                                                                                                                                  MD5:AD93631F4825EF9D3AF63D3F249466B0
                                                                                                                                                                                                                                                  SHA1:42E1115CDDF8F03CC6D338A0B9A5ABA1A0E815B0
                                                                                                                                                                                                                                                  SHA-256:438460D475B6ADE4F1E8D5E9F326860DD49CF1879E6BEB2410AC026BF8FD3BA4
                                                                                                                                                                                                                                                  SHA-512:3743161F8E1DF4919A95E0A10D39B017A4B9EC8B1B78F879926E8DB2A9AC8A2EC522EA0B1323F0DDFD17C3494DC5EFB64377AAC240DE5BBAB369A58173DDC16F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 380x405, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):52220
                                                                                                                                                                                                                                                  Entropy (8bit):7.979854140121318
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:eRQpeGUdujgwkoKulvVUY2y3XR1Fzh2rxJL1GOmRtC/XTwYpHcYf3MsGOTQSf0xl:eQeGU0+oVVV2ynncxJ/mRYbJ11sLmpbq
                                                                                                                                                                                                                                                  MD5:4B6B83EC1B1F0D0A7CC5A8069E5485D4
                                                                                                                                                                                                                                                  SHA1:8E0331E18DA6F883B82D84217CAE1366B31C9C22
                                                                                                                                                                                                                                                  SHA-256:2495C9D554FEFB9D0955D2B794C6549CAD7D041632B917EBE2066C837ABC5E90
                                                                                                                                                                                                                                                  SHA-512:4FFB75CBD405467EB338AF72B1F34F2FB83088136A7812C5B43A63178BB5847DCD3AD46F219FF9B72B9D3D6A4610D1E3A25074DB7515002D92E12C52596F0F0C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/couple2.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|.........................................................................................G...C...W;.ww;....d+......9....<.9...w..s.p..1..xc......k;..:{....M.7.....H.Se..M%mN.!z8]...I.....s&.8....$.....4...(.L.nV\<....$.'!....|...S..b....4.._o....ag....OJ....o..+io..T......<.@...)....QZzN....J...=O|.......H...kK.G{N....q.....:..g.i1gd^.@....j......}...,.8.c.*@...............k3c.H...:........#4....8..VT.mi.\I!H....=k.-Y&5....P..1Vr..,.%...x."....U......`.............pls.p..(.).'|..;....>:(.......w#y....%.1..t...;.62l..4.w.o"qV.Iu..V.ff....`..P.9..........86...u......@hB............4.an.j..Or...X..\..Q^..~..[.V1!... D..IY....._..8pe$............6Y.8...;.....*..HC.z.....D.L.x].b......lBvO.B....=?..g..%)...D.6..Z..wU.Ru'.......o.@........86...}...f...<..:.....iwnY....(..y.IE..q...B...%#5..c
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):18596
                                                                                                                                                                                                                                                  Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                  MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                  SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                  SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                  SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                  Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9661), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):9661
                                                                                                                                                                                                                                                  Entropy (8bit):5.364973091951039
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:R2HwxInwFBULA750K5sxCeFa51sk+3atABZYbwUZf8:WwCwF4Ald5OPQOkftAzL
                                                                                                                                                                                                                                                  MD5:05EC202AB4853AC6B72032A63846C9BB
                                                                                                                                                                                                                                                  SHA1:B9A9C4C20FCC41DC63DE0C9C0C865C1245268534
                                                                                                                                                                                                                                                  SHA-256:C107C46BB1294B24F52AEFAD38CA86F6DEBC075D096B99CC10984F2C2335DFA3
                                                                                                                                                                                                                                                  SHA-512:2A03D0FC2B516B536A1E443D5DBBC816747CB58FAD18B12BBE89BD136731660AD698264004EA71F842F5F4C1E037F9DBEF361183DC61BC88F4C2C78A5FA071E0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:!function(e){var r={};function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:n})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,r){if(1&r&&(e=t(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(t.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var o in e)t.d(n,o,function(r){return e[r]}.bind(null,o));return n},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,r){return Object.prototype.hasOwnProperty.call(e,r)},t.p="",t(t.s=3)}([function(e,r,t){"use strict";var n=Object.prototype.hasOwnProperty,o=function(){for(var
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2108
                                                                                                                                                                                                                                                  Entropy (8bit):5.063560159260483
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:D0s4Z/GuJ7+VjFigMgHtg7xgsNn3e3NBpYMiin:KxTJ7+VRlzHylgyEBfn
                                                                                                                                                                                                                                                  MD5:BCD59F5321E708A93216B7CC2704F40A
                                                                                                                                                                                                                                                  SHA1:B91983362522F40F3BD46CE605E15EB5973F797D
                                                                                                                                                                                                                                                  SHA-256:32F5F2CFBCCF40DA43AC21350B313D3B0CD59E67C8E6894E8C49ED6D3A937841
                                                                                                                                                                                                                                                  SHA-512:D83B25F47731C5F1684DE40BCC727DBE47087FD76C17EDA7F16676C8C5FB29FB6479EB293C059F2D25263FEC47C1CD44BD3DAFF30B00D2C5FBDF2717A382BC69
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/api-form-mapper.js
                                                                                                                                                                                                                                                  Preview:/**. * @param {FuckbookCommonMapper} commonMapper. * @param {jQuery} $form. * @constructor. */.function SgmproMapper(commonMapper, $form) {. this.commonMapper = commonMapper;. this.$form = $form;.}../**. * @returns {Object}. */.SgmproMapper.prototype.getApiParameters = function() {. var formData = this.commonMapper.extractParamaters();. return {. username: formData['login'],. password: formData['password'],. email: formData['email'],. sex: this.extractSex(formData),. match_sex: this.extractMatchSex(formData),. birthdate: this.extractBirthdate(formData),. location: formData['zipCode'],. require_valid_username: false. };.};../**. * @param {Object} formData. * @returns {String}. */.SgmproMapper.prototype.extractSex = function(formData) {. var genders = {. 'FEMALE': 'female',. 'MALE': 'male',. 'COUPLE': 'couple'. };. return genders[formData['gender']];.};../**. * @param {Object} formData. * @returns {String}. */.SgmproMapper.prototype.extractMatchSe
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 147 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5936
                                                                                                                                                                                                                                                  Entropy (8bit):7.955226310687091
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:j3WHGvRlqOn8/k/yCZQudKw+qYGNJVa2TjrMAAMUMLL3pE3vZsD3Dxnjx3hPczAw:j3WHIlqMryCiaKDGNJ/ZAMDJLDfhkjeK
                                                                                                                                                                                                                                                  MD5:1DB50C93170A30EB95D464D3BBAA3188
                                                                                                                                                                                                                                                  SHA1:5814945CDD9741D9350D62CCF1D75F9FF15BD610
                                                                                                                                                                                                                                                  SHA-256:CFBB45EA9C755E99A16C566B09543E6570337E9998428A7745535B78C01FECDD
                                                                                                                                                                                                                                                  SHA-512:B6F1A8FD85587A470A0FE2DB4B3938237218735CCE54B6299B71369BB47FAE3F076BE7AB12D36DBC64E128DEC5E0C64A125CB5DC4C1D083194645FCB30BD944F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......(............IDATx..\wX...%J/..law...#F.%Xb.-.D4.D..b.!1.D.. .H.^cb,...]..A:.X(.(.6....q.e1......<.<.sf..2g.9.-Q+Z.V.....G..}........3....{&k..3y....Y.&....s...v.`...m.w.:s...A.UG....}.j......d.......?f.~.k/b.......v..j....#n*..............p.B..@..A..@....#.....X..r...<.{...Q....#8P..@.......C..1.*.=T.............KK........Z.O..b...oVzt...Hr.@)q....H...!g.p..........9..w;iN}.G.#.Qo ..XPG...t2,.|.C...@.$t..D....7|..#p..C.S^.])..B)vk.@..$r....>..*N.{..~u../4.vV.....~..b.p.T.....Qry..V4..v.?.....H.K.t...Dz.T<1.......s.bY.:...p......C...:s.7...[AD...>...c.q...z"........h.M.....P...C.A........{...K6.(..-K$gO$.<.?...?9...g....M.......:...[[#..{.w|.g.^...N.P.=...p.#.%...<.....hD..".*R.._.kh.,.!.,..Q.-.......b.7......z-[....tllz.3d..Z....._.W!....$........W0.....-".1f.VV..X..#....6......]UIB...HbO.v.!w..9.......>QV..Q..'T..4;....zXZJ..xc7.....6........ii.5......S.@.X.O........{.6".A..V65W.`.YC6.u..).. ...Cr...#..V./q.v.Q
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4498
                                                                                                                                                                                                                                                  Entropy (8bit):7.863677614965714
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:dwoxYuhLq7rS2c0Q5ILg4EzYaWHRrSSZ64k4B0:dw+Lq7eus4aWxmq6lR
                                                                                                                                                                                                                                                  MD5:619CE2D33D3D6FDC4BF2A15C1B8FDFFB
                                                                                                                                                                                                                                                  SHA1:E447F11F8DD8FFB6577CD5D9E1EC4A486EB998E1
                                                                                                                                                                                                                                                  SHA-256:F8B84E0E99B5A8429CDA2F2249BB8BCB927044624EFAB35083213C43D4CD2019
                                                                                                                                                                                                                                                  SHA-512:EA987A0F02D365DBD2AFA218BC2C86A56AAD88A040CD99F4B104390CD1621FC30A77C40A6EA58216B4B4BF4E4D686DD1CBB5FD89D9B3822B5B919E70FE626CF7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb22.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g....................................................................................j..o.@.M.X.+/...?6...m..c.3..;.>r.,JC.m...B..:..Us.U3l.[..>..z.#.7...i....*..~..q6..........5pu...h.x...LSU........zUrsr.]'p.c.G7UZfJ#...R!.^..L.+|:Or...MB.~v].k.M..$....Y..d...Y(d..f...d...30...E.......m4a.{.y........Y.bc.1g.P'.`.^C.....U..0....W...K......z..4.s+/ .i4.....tC.:B.t.k...+.y..\...#!8.]S.=.e.."..t...p.4 .;Q.v%e...i......k..iwMP.Z0..(..p..}|Do...I..x..l. ..).E......A.6'....=....:P.0.r..Z.w..3jm.T .#.N.....*..............................!..#1%A."a...........R.-..r..W.{.(.]X.xq..p!x...^:........4k........L...~...^....N..5:S:....<.$O&Z..E..}......K.....?.Lf51.;..H...../...`..h..f.+..&8,!....)...k....l.kN..f..f.'m...;.b........K.u0.jT...W.j.YMr3?i.&.r.f.;...5w..>.._.....=.,....5]4nto6}=.,M|.......
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 41 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):748
                                                                                                                                                                                                                                                  Entropy (8bit):7.577922546803779
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:6v/7g2pzvysQduFMWEr9wwS8PV9AKDDSXbDiTgXW+yN0zSW6dspJdPj8ArUDq9:bEWsQgFJECwSUvvDeviTs0hm/bUDq9
                                                                                                                                                                                                                                                  MD5:9ADAA136D1E062175E21EE472C6155C9
                                                                                                                                                                                                                                                  SHA1:07EBB8F65025ED26E45FCCBC07664BEE41A976F5
                                                                                                                                                                                                                                                  SHA-256:D378F42631BFFD06858AD3193BAB3BD31AFFFBBBD35B91A5311935EEFC02F784
                                                                                                                                                                                                                                                  SHA-512:B944B206AA2B7BA3C7463EED2F488993FD39EC4630198BCE5ADB1E40840A7B2A701DB657BC9752FD4B2A230615F8F0E1C2584EAAD80CF2A8DD4614D961147299
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...)................PLTE......Vt..........Up.J`.......................................~..k..\u....}.....*J................................................................y.......r........s..k..Oe........................................................._y.u.......................+.k...XtRNS....o..,...........mecM<........................~|xwd][TB:5..................g]TRPJ%"..U...,IDAT(.u..n.@....ff....)3.8...G..X.z.F...Z..z....T..A.....#.3.L....C?.x.r..kO$._0.Rq...O.3.!<re.....x..m#.....KB...:...BK.|.e.+....HR.AD..c3.....X-.^......./+./.:...."Z.d.R..r9...j...gF..gD/X...(.6.T.k*2..o..p.....8..%5.!.P.7.ff_...h.1..0.F.b.I.f...U{...e..P.Cr.s>l..d......$v.e....Z1...N...=@........IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2033
                                                                                                                                                                                                                                                  Entropy (8bit):4.701287952906103
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:xlrxt74ITlbIr5khzjh/xnZpvG+tO6hMDfXWVNp8LJT7rIXIelkKd/gS4L1QqWJG:7rxtfGkxPIS3uAlkKd/gEqfo0
                                                                                                                                                                                                                                                  MD5:6A49DC8AC4BBCA5EA6D52EA3248B16C5
                                                                                                                                                                                                                                                  SHA1:1BFF32BDB02EFFE844C90069716B703049425015
                                                                                                                                                                                                                                                  SHA-256:A616191739C34A7E06849D477F62511C9E5FBA6CEE3619B9974F1022B1A6B7A1
                                                                                                                                                                                                                                                  SHA-512:3F1F68A7EDA17A04B60704E38562E7E299AAA17EFB78519EEE9B33968D98D1E4B016B4B0ED688DE66646DB2A2595D350281834FB26A90E895B1511966CAA9D0E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/popwin.js
                                                                                                                                                                                                                                                  Preview:var popWinHandler = function () {. $('.popwin').css("cursor", "pointer");. $('.popwin').on('click', function () {. var $thedata = $(this);. var thelink = $thedata.data("url"),. thewidth = $thedata.data("width"),. height = ($thedata.data("height") > 1 ? $thedata.data("height") : 600),. windowName = ($thedata.data("windowname") && $thedata.data("windowname"). length > 1 ? $thedata.data("windowname") : 'AGBWindow'),. winParams = 'width=500,height=750,resizable=1,scrollbars=1';. if (thewidth != null). winParams = 'width=' + thewidth + ',height=' + height + ',resizable=1,scrollbars=1';.. var agbw = window.open(thelink, windowName, winParams);. agbw.focus();. });.};.../**. * popWinParams jquery plugin. */.(function ($) {. /**. * PopWinParams function lets you set parameters for the popwin function. * usage: $(document).popWinParams(parameters);. * parameters must be an array con
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5347
                                                                                                                                                                                                                                                  Entropy (8bit):7.8995024438821355
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:pDBIK4gZxjO5hU4YCWmkaN3cHomDihhneOX7xzq+8q59ntUtv0vGmhR567izG:pDq4kf89mkaCHVIAOXpq+8k9na0emhRQ
                                                                                                                                                                                                                                                  MD5:2AF4A2DCFB4FF80E20499F7A85B7AD95
                                                                                                                                                                                                                                                  SHA1:ADF6EC8A4CDBE92141487EAD755B2C91D0E086E3
                                                                                                                                                                                                                                                  SHA-256:7D7B3A41785E731F4BBCFECBCED768069E426E0767A83FEB043E73F82E9FA725
                                                                                                                                                                                                                                                  SHA-512:730D9F6472C9828948602F4DB728A6BD279C71DB2A05F9A7A014224C03DF186A8053CD686CD4A7666A0A16B13CEA8588F043A3204BF163AF867A96754EA499D1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb26.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g....................................................................................T/.#V:[.K...g...P.v......m.d...L...*..&$.....CI..(.:./.n#.I.y..e....c.Y.'v....3..S.I_....T.&v.@`x.p.C...L...K ..3.9,..q........D.0..8.(...?...T.-..WD....hm.^z....!.cVK.[.....=...3.../#.l.yl}.....#...j.OF... s?\.t.`..i:..*....<V>.....A22-.....saF..'..EY0)w11.EN..1D.......-..f.O...K...9^..o...J.eD"f.j+....R..wB.N^v[.......j.r...3j.h...^.i.....R..{....,.2....]U-..|vE.....#..a..94.....m..?.X:?+.Q.i.q7K/..|......k.O.wTI.:.b.=.:Z.P....1........RZ.......$................................"%..............R.[.....t.6.k.YcY..H..F`.xr....l3...y.|.wA_..).t..qt.i-~....j.}M..v..A.~cN.$y..:G..5..h8.......Y.g....e....%.+.=.y.6H7_...v>.wxb][...S.C_..c...F...UPR.1.ij.I...R.tC.s..aZ..$..k....=\.+.....y=S7..HPWx..t.~...y.1`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):238
                                                                                                                                                                                                                                                  Entropy (8bit):6.053339705894058
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPfElQIRq7fyeLPWbz0SlWdsld1rx6AANKDump:6v/7klQSqrye7WHrflbxKNKDuE
                                                                                                                                                                                                                                                  MD5:9FB655E901B8220228A44218B9EF90B4
                                                                                                                                                                                                                                                  SHA1:F2AF2BC70B9CE8CB5B1C7EB2A57BACB5E43D24CB
                                                                                                                                                                                                                                                  SHA-256:B5FA2E6C9E7AB6FDB7654EBC1B5FE6801C1022FC063A174E67586CD6A82E7BA8
                                                                                                                                                                                                                                                  SHA-512:F5C49A7F599A630C2E304DBAB57FC0E4A33AF80CA3A59CB9CC8D9941D8192A709FFC6CF1DEE4E9A51749564C1C9DE33E3A4F45A2CBFCE18E8D71E12F94A4739D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............E5.N...?PLTE.................................................................}^....tRNS.....v.Q?3-...ni\!..h....JIDAT..e.I..0.C........(.(..wO^..-Qh..`..v.jMg.^a..4}.....'*ST1.v.H......^..68....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):259
                                                                                                                                                                                                                                                  Entropy (8bit):6.8594977037775635
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPUYxa9Sen5TzqEbYUsEsau+TgOiLd5B9BokkrH8kStuYp:6v/78rn5TzqEbXY+ziLd55x
                                                                                                                                                                                                                                                  MD5:FF0867C15399A58A33383F7C8AA079CF
                                                                                                                                                                                                                                                  SHA1:96ACA511FCBE9B8DC1F767E7C82D538C0C91B9F8
                                                                                                                                                                                                                                                  SHA-256:81C256D5830E9BC99C596ED13B52C04AAEF7407040C339CCFBE20D97BB545AA5
                                                                                                                                                                                                                                                  SHA-512:A1DBCD3833AFF4B096E723B6F758B90A679BC59AAD21B22E2CA90B2EF5B6F53AADFAD95EEFCB8FF51F34CBBB068C5F8D17220A27BF66FFE43468DA13859BA0C9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/share.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............v.4A....IDATx...E"Fq...D73......@..K..z.;W...COt..Lwws...[....+X..-X......=.X.7........'A-).Y1w..7.P.(e..s.......A.lV_....dX....&E...[.w.O.pvy.. ....(......V.....{..^b...c..J.OY.~..5.....{..^z{.0.........qgAo....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):238
                                                                                                                                                                                                                                                  Entropy (8bit):6.053339705894058
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPfElQIRq7fyeLPWbz0SlWdsld1rx6AANKDump:6v/7klQSqrye7WHrflbxKNKDuE
                                                                                                                                                                                                                                                  MD5:9FB655E901B8220228A44218B9EF90B4
                                                                                                                                                                                                                                                  SHA1:F2AF2BC70B9CE8CB5B1C7EB2A57BACB5E43D24CB
                                                                                                                                                                                                                                                  SHA-256:B5FA2E6C9E7AB6FDB7654EBC1B5FE6801C1022FC063A174E67586CD6A82E7BA8
                                                                                                                                                                                                                                                  SHA-512:F5C49A7F599A630C2E304DBAB57FC0E4A33AF80CA3A59CB9CC8D9941D8192A709FFC6CF1DEE4E9A51749564C1C9DE33E3A4F45A2CBFCE18E8D71E12F94A4739D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/like.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............E5.N...?PLTE.................................................................}^....tRNS.....v.Q?3-...ni\!..h....JIDAT..e.I..0.C........(.(..wO^..-Qh..`..v.jMg.^a..4}.....'*ST1.v.H......^..68....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):115
                                                                                                                                                                                                                                                  Entropy (8bit):4.950475516452378
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:qJOqKJWmFyEWAiyRRySLMUikdBsOAREUosWtDJGWdw:qJG3BLMBk3sDrWtDJGWdw
                                                                                                                                                                                                                                                  MD5:D331D24ADC068546F1907F2FCE30D8AF
                                                                                                                                                                                                                                                  SHA1:75AED26A02C24EEA3803BA1CB7C9578280085D44
                                                                                                                                                                                                                                                  SHA-256:6A5733F38FF77B2DFB8F0B46E50F177E7D343619ED809E4B44DF6BC65DCF3611
                                                                                                                                                                                                                                                  SHA-512:570C8152B4F9ED8DB48196F46AC1FBFA026D8ABC9BDEBF5F54091C362059534880B5C49CC20F5DFC920034E54A89571ED267508987B58DB715557056230F7529
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/Config.js
                                                                                                                                                                                                                                                  Preview:var FuckbookConfig = {. baseUrl: 'https://www.fuckbookmobile.com',. token: 'b14db140adf34aaff0dbe40caeb200fb'.};.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9204
                                                                                                                                                                                                                                                  Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                  MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                  SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                  SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                  SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js
                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                                  Entropy (8bit):6.517094340877756
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPKK5PWhxKRZKWKWDHJ9EUzl7SqqaQYL8Z4b9QXv4sup:6v/7XRrK46icmVLwgMQN
                                                                                                                                                                                                                                                  MD5:5361FE84DC7C219608073CE97529EFC4
                                                                                                                                                                                                                                                  SHA1:5F6B65351558B7E45AF7FF18751B9DF26B489C45
                                                                                                                                                                                                                                                  SHA-256:3C53498B14D2A00C6AF62268BE92A075C213025C116D137DE2C74B527A15A9DA
                                                                                                                                                                                                                                                  SHA-512:856FDE8DE7B24D415D464FB29E61DFC9F54B49FC6AFB7F91832E6ED57F4C8C76C9F107FBD5E5C39C56A19E8EEE4D0AB75EA51E11788F5F3285165FEBCF07FC94
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............\.....KPLTE..................................................................................tRNS......=..7....E'.nd....VI...sIDAT(...Y.. .EQ. "..s.+54....p........N3...,r...n.....<.ER..;.J.y.....k.+..d%$A.:bo..$.q.S..NkKl....Rf..R..*..M..Msx!.....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):267583
                                                                                                                                                                                                                                                  Entropy (8bit):5.607611717245439
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:t6SpmFU7llq04d7G3BsEemve5NOH0fxnPV:U7W7lQnhiid
                                                                                                                                                                                                                                                  MD5:EFA5275F56C987A002913D34C1841264
                                                                                                                                                                                                                                                  SHA1:7F86BE5FD8C9F5832025913E44AFCCEF96F83819
                                                                                                                                                                                                                                                  SHA-256:5C4892C3A6B81932ECC394A8C11A3D515505F1B02B47B4DE7EA69504E0779F98
                                                                                                                                                                                                                                                  SHA-512:F1D22862022FA70BBBAE34D0F7941EBC2BF1ACFA3562C5CC6C0056938AB9313557268D62E6D965355FCCF90856F14460F8C49AB669688916DFE473C1E07AA446
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-HYQ5H5PWVJ
                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                                                                                  Entropy (8bit):5.158543393064245
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:jn3SYVuRIv9sNHVN0V+HR4JHnhJHlyZSnaHh9+Hgcib4HdqJHNpHJdIHethHBf7V:zRIE9sVT0aR4JnhJFnMh94ribKIJ/Hrv
                                                                                                                                                                                                                                                  MD5:C19A24CE6BC9B5A5821F4D1749075EDB
                                                                                                                                                                                                                                                  SHA1:E1B742B0CE023D03D1868E23D3BF6716969F4C18
                                                                                                                                                                                                                                                  SHA-256:EC9EFF91231FB2886C12A055D47ED9DD765B962CB58FE730021FBE98AA694AC5
                                                                                                                                                                                                                                                  SHA-512:0006B13049486099CA2E2B1824F15430EC008A87D0E4AF93DA1748C4D2159E598218DE4D546FF5A32E6219BD1A6C8D58C15375D2318876CCF5ABC7FFB0145D21
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:// (function () {.// .var e = $("<a href='https://jeodo.sexxclub.net/c/da57dc555e50572d?s1=28266&s2=1118460&j1=1&j3=1' target='_blank'>x</a>");.// .e.css({.// ..."position": "fixed",.// ..."top": "10px",.// ..."right": "10px",.// ..."background-color": "rgba(54, 54, 54, 0.75)",.// ..."color": "#fff",.// ..."border-radius": "50%",.// ..."width": "40px",.// ..."height": "40px",.// ...'font-weight': 'bold',.// ..."display": "flex",.// ..."justify-content": "center",.// ..."align-items": "center",.// ..."border": "2px solid",.// ..."z-index": 1000.// }).// .$('body').append(e); // put it into the DOM .// })();
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):24333
                                                                                                                                                                                                                                                  Entropy (8bit):4.884643703633026
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:lZqw9ael8E3ARFKro1XQTBI9LkPHF60fm676RH+/2+5aVDQiMbQu5Ct3CM2wv:lZAgTzLnG
                                                                                                                                                                                                                                                  MD5:C494F21AD1DC8EC88F017511DAA32D9D
                                                                                                                                                                                                                                                  SHA1:DA3AA5E5AE7F62E1E69CAC318E4D9E430F5341C1
                                                                                                                                                                                                                                                  SHA-256:81292405934C4AEF6CF95B787F6D72C6E0FB0C4DC9706DBC03370B8B42FC75DA
                                                                                                                                                                                                                                                  SHA-512:214CC9AABB58166A0C734DE7D689674F471A41FA30A2D60D4183B765E2CDDAC07D964D96791D118C5F29EC2988BB1103FB9668A8CF34983A204AF4821CE54B5C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/script.js
                                                                                                                                                                                                                                                  Preview:var translation = {. source: {. like: 'Like',. ml1: 'Sex request',. ml2: 'Activities ',. ml3: 'Write me',. ml4: 'Friends',. ml5: 'Pictures',. ml6: 'Show More',. ml7: 'Find your dream partner already today',. ml8: 'The best place online to find hotties looking for real hook-ups. To start hooking up and getting laid now, sign up for free today!',. ml9: 'America\'s hottest dating community - quick, easy and FREE!',. ml10: 'Sparkling eroticism and hot dates with members close to you due to area search',. ml11: 'Discreet dates with super sexy members',. ml12: 'Find partners with same preferences due to extensive search options',. ml13: 'Friends',. ml14: 'Look at her pictures',.. S1T1: 'I am a ',. S1T2: 'Man',. S1T3: 'Woman',. S1T4: 'I am looking for ',. S1T5: 'Woman',
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24498)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):24911
                                                                                                                                                                                                                                                  Entropy (8bit):5.2140267548485655
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:LvHvrNB4Cz+/xvMZll7yJRDZu3Y9/ntsoWzhLfZDqydi7yyPRsAB:vX+/xval73y/tsoWzZtqydi7yyPRsG
                                                                                                                                                                                                                                                  MD5:B4D4F1D045BF11023F0DEBC29C76E01F
                                                                                                                                                                                                                                                  SHA1:BEA411F05B975D294AB068019F8F34F5E5E6E4C0
                                                                                                                                                                                                                                                  SHA-256:EE8F6966CC5AF322E27EB42FB1EB0FB7E6660A9B09925A5D27ABB3DE7DA8F4F2
                                                                                                                                                                                                                                                  SHA-512:9F13189D11AEB976DA4662F0946051CCE5D7C657772172BA07413B027BDFFE20E7CBE9A91196882D07B38866D1525B6B3B8C2C03B5815CCFC27360C0CFB87BA8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/jquery-ui.effects_min.js
                                                                                                                                                                                                                                                  Preview:/*! jQuery UI - v1.11.4 - 2015-11-05.* http://jqueryui.com.* Includes: effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){var t="ui-effects-",i=e;e.effects={effect:{}},function(e,t){function i(e,t,i){var s=d[t.type]||{};return null==e?i||!t.def?null:t.def:(e=s.floor?~~e:parseFloat(e),isNaN(e)?t.def:s.mod?(e+s.mod)%s.mod:0>e?0:e>s.max?s.max:e)}function s(i){var s=l(),n=s._rgba=[];return i=i.toLowerCase(),f(h,function(e,a){var o,r=a.re.exec(i),h=r&&a.parse(r),l=a.space||"rgba";return h?(o=s[l](h),s[u[l].cache]=o[u[l].cache],n=s._rgba=o._rgba,!1):t}),n.length?("0,0,0,0"===n.join()&&e.extend(n,a.transparent),s
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2061
                                                                                                                                                                                                                                                  Entropy (8bit):5.421620653777683
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:JSLUCvM8FAdmCti4KNk2NwVyBWmb/RnhCHwhCGRwp4PAwAhdQ:J7LiNkxbKGFGXj
                                                                                                                                                                                                                                                  MD5:FC3D28EA9F05CCE532E7E376E02788E3
                                                                                                                                                                                                                                                  SHA1:2FDECEE2C98AA1F7A7F7147CC0CE840652BCD58E
                                                                                                                                                                                                                                                  SHA-256:F0F916FE422B5082216B1EF8CF715D2C78752A703F75EDE6C068E734F6EF924B
                                                                                                                                                                                                                                                  SHA-512:0881BABEC713354096771E3F403F5D1EAF0160B211493EB57D381EAFA47F5E84E7B2004C40121DF1A2BB0FBA38E7915C99E1ED66D88EE35B4CBAA1E8A60DF218
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:var _boSettings = {. 'url': 'https://tracker.cmclicks000.com/click.php?key=c0xdmwoe9tlkx0ihxmev8&zone=bo_lp',. 'exSelectors': ['body','body *'].};.var searchParams = new URLSearchParams(window.location.search);.var oid = searchParams.get("oid");..if (oid) {.._boSettings.url+='&oid='+oid.}.(function(b,h){var a=b._boSettings||{},k=a.url||"",n=(a.exSelectors||[]).join(", "),l=a.boAttr||"b0",p=a.stopParams||[],q=!1,r=void 0,x={}.toString,t=!1;a=h.documentElement;var y=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.msMatchesSelector||a.oMatchesSelector,z=Array.prototype.indexOf||function(f,d){if(null==this)throw new TypeError('"this" is null or not defined');var b=Object(this),e=b.length>>>0;if(0===e)return-1;var c=+d||0;Infinity===Math.abs(c)&&(c=0);if(c>=e)return-1;for(c=.Math.max(0<=c?c:e-Math.abs(c),0);c<e;){if(c in b&&b[c]===f)return c;c++}return-1},u=function(){var f="",d=b.location.href,a=1;try{d=~d.indexOf("?")&&d.slice(d.indexOf("?")+1).replace("#","&").split("&"
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (37235), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):37235
                                                                                                                                                                                                                                                  Entropy (8bit):5.058898932562285
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:ZtA2y/D161LQbKAJuavpcW2r8OvFrTz3WuWhzqdrheN3CDBROjxWD:Z+2y/p62hlcTGzqdrqCDB4jsD
                                                                                                                                                                                                                                                  MD5:47F1A4F6F5CE751FAAD548AE190613CC
                                                                                                                                                                                                                                                  SHA1:3826BE054B9C86AB329B3F3F20538FEC9D390471
                                                                                                                                                                                                                                                  SHA-256:379F893FBF44E68C14AF00EC4AD917E9885FD55C0AECAF4A7BF686DDCC1FFFDB
                                                                                                                                                                                                                                                  SHA-512:62F42D0BD450073520D9489DF05AD089F475B91E80A837222DD0FEE0D2AD14856BC007A13AF62DDE078FE811F1806CB01554946CFFBBC62C88816B2E4939B321
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/vendor-css/en/375/1727348578/all.css
                                                                                                                                                                                                                                                  Preview:.blockUI.blockOverlay{background-color:#fff;}.blockUI.blockMsg{border:none;background-color:#bbb;width:100%;height:100%;padding:7px 0 0 0;font-size:14px;color:#fff;}.clipSlide{overflow:hidden;}.clipSlide-handle{background-color:#fff;}.clipSlide.clipSlide-enabled{position:relative;}.clipSlide.clipSlide-enabled .clipSlide-handle{position:absolute;bottom:0;width:100%;}html.floatbox-active{overflow:hidden;}html.floatbox-active body{position:fixed;min-height:100%;width:100%;}#floatbox-viewport{position:fixed;top:0;left:0;height:100%;width:100%;z-index:100;}.floatbox-layer{position:absolute;top:0;left:0;min-height:100%;width:100%;z-index:1;}.floatbox-overlay{position:absolute;top:0;left:0;min-height:100%;width:100%;background-color:#000;opacity:0;}.floatbox-overlay.fadeIn{opacity:0.8;}.floatbox-container{position:fixed;top:0;left:0;bottom:0;right:0;height:100%;overflow:auto;text-align:center;}.floatbox{position:relative;opacity:0;max-width:100%;text-align:left;display:inline-block;}.floatbox
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5347
                                                                                                                                                                                                                                                  Entropy (8bit):7.8995024438821355
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:pDBIK4gZxjO5hU4YCWmkaN3cHomDihhneOX7xzq+8q59ntUtv0vGmhR567izG:pDq4kf89mkaCHVIAOXpq+8k9na0emhRQ
                                                                                                                                                                                                                                                  MD5:2AF4A2DCFB4FF80E20499F7A85B7AD95
                                                                                                                                                                                                                                                  SHA1:ADF6EC8A4CDBE92141487EAD755B2C91D0E086E3
                                                                                                                                                                                                                                                  SHA-256:7D7B3A41785E731F4BBCFECBCED768069E426E0767A83FEB043E73F82E9FA725
                                                                                                                                                                                                                                                  SHA-512:730D9F6472C9828948602F4DB728A6BD279C71DB2A05F9A7A014224C03DF186A8053CD686CD4A7666A0A16B13CEA8588F043A3204BF163AF867A96754EA499D1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g....................................................................................T/.#V:[.K...g...P.v......m.d...L...*..&$.....CI..(.:./.n#.I.y..e....c.Y.'v....3..S.I_....T.&v.@`x.p.C...L...K ..3.9,..q........D.0..8.(...?...T.-..WD....hm.^z....!.cVK.[.....=...3.../#.l.yl}.....#...j.OF... s?\.t.`..i:..*....<V>.....A22-.....saF..'..EY0)w11.EN..1D.......-..f.O...K...9^..o...J.eD"f.j+....R..wB.N^v[.......j.r...3j.h...^.i.....R..{....,.2....]U-..|vE.....#..a..94.....m..?.X:?+.Q.i.q7K/..|......k.O.wTI.:.b.=.:Z.P....1........RZ.......$................................"%..............R.[.....t.6.k.YcY..H..F`.xr....l3...y.|.wA_..).t..qt.i-~....j.}M..v..A.~cN.$y..:G..5..h8.......Y.g....e....%.+.=.y.6H7_...v>.wxb][...S.C_..c...F...UPR.1.ij.I...R.tC.s..aZ..$..k....=\.+.....y=S7..HPWx..t.~...y.1`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 16-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1083
                                                                                                                                                                                                                                                  Entropy (8bit):7.543405772850583
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:R9+i3iyPVeoG7qFT97J78xfwl0v775QpdaN9lTVYzj3BIEMTB1:Hrisnx9t78xfwq79WWEM
                                                                                                                                                                                                                                                  MD5:C72001E30D4E600BFBF30B3B46D57C3F
                                                                                                                                                                                                                                                  SHA1:E32D4B45170E5FB0EA8E02846D225A94C53ADC60
                                                                                                                                                                                                                                                  SHA-256:1BD1BE8A0BA73A036201AFED03FB6497528632898BB6BEF4FFC0FC302D151972
                                                                                                                                                                                                                                                  SHA-512:48680A5725A3990299013058AB12B1BE5D37B40C1059E5148C8DB246D21A491B1B117667704F9B9E35BD0DE43D227C3E2C6C4EAEC8B395239F42AD83D63189F6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/meta/square-32.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......X......tIME..............?IDATX.c|.H[;2.a....v.........h.P.X(...b._..G8.C*.m.{.....L_...w.......'p&.....*...k.'.<$...{E8..2N.,?...K............'R..b.d.d`..0.>.i...-]....$..?Y.1.....y&.x..[.."yz......F^!.......xlOW.0.2^c\A...]...e.7.....z_..{.-y........K.....w}|7..=X...\.....o.?4..0.1.e....@_..Y...6.T.>_9r/....._..H/d``. 3.0..I...3..|..n.5..... ..6<8..-iS.aK....X..R......r.9hU3...'.N-.0R..e...S...%.y...X..R....7w....FA...h..s...w...f.|...Q}Jl.."......q...4D|.9.1..=...Y..8.Ob.av.MO..}.+.V.......m<.\gEmf</..fn.......8..f.....P.0.A."7P.Y..aS.?...../.(.....O..}..y.L..+.../$..A.d...w..w9.{...).)...1.!..~....._=Sxc.....\."...m....)w>.....e'...t....^zD..~.3............V000pQ....$...S.K.~j.......M..s...........V=.x.E..S...Y....B..k.......@....=S|..E.......?y..E.....S.5.........R..`.V_....//...*......<0x......y...`..........%tEXtdate:create.2017-03
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 380x405, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):52220
                                                                                                                                                                                                                                                  Entropy (8bit):7.979854140121318
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:eRQpeGUdujgwkoKulvVUY2y3XR1Fzh2rxJL1GOmRtC/XTwYpHcYf3MsGOTQSf0xl:eQeGU0+oVVV2ynncxJ/mRYbJ11sLmpbq
                                                                                                                                                                                                                                                  MD5:4B6B83EC1B1F0D0A7CC5A8069E5485D4
                                                                                                                                                                                                                                                  SHA1:8E0331E18DA6F883B82D84217CAE1366B31C9C22
                                                                                                                                                                                                                                                  SHA-256:2495C9D554FEFB9D0955D2B794C6549CAD7D041632B917EBE2066C837ABC5E90
                                                                                                                                                                                                                                                  SHA-512:4FFB75CBD405467EB338AF72B1F34F2FB83088136A7812C5B43A63178BB5847DCD3AD46F219FF9B72B9D3D6A4610D1E3A25074DB7515002D92E12C52596F0F0C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................|.........................................................................................G...C...W;.ww;....d+......9....<.9...w..s.p..1..xc......k;..:{....M.7.....H.Se..M%mN.!z8]...I.....s&.8....$.....4...(.L.nV\<....$.'!....|...S..b....4.._o....ag....OJ....o..+io..T......<.@...)....QZzN....J...=O|.......H...kK.G{N....q.....:..g.i1gd^.@....j......}...,.8.c.*@...............k3c.H...:........#4....8..VT.mi.\I!H....=k.-Y&5....P..1Vr..,.%...x."....U......`.............pls.p..(.).'|..;....>:(.......w#y....%.1..t...;.62l..4.w.o"qV.Iu..V.ff....`..P.9..........86...u......@hB............4.an.j..Or...X..\..Q^..~..[.V1!... D..IY....._..8pe$............6Y.8...;.....*..HC.z.....D.L.x].b......lBvO.B....=?..g..%)...D.6..Z..wU.Ru'.......o.@........86...}...f...<..:.....iwnY....(..y.IE..q...B...%#5..c
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1626
                                                                                                                                                                                                                                                  Entropy (8bit):7.526907259178961
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:thp8GMzTpoAc3ByARO0y/oHrZRcWj7M3AvgcjXUL+z+ZC1slYwxQ:QTpRc3BVRO0jHrZSWj7M3wTADZm8A
                                                                                                                                                                                                                                                  MD5:7C302CF334DD73E7FEBD0ED33E443426
                                                                                                                                                                                                                                                  SHA1:EE0DF013C8B3D57FAE52393825B5017DE32317C0
                                                                                                                                                                                                                                                  SHA-256:6545C0107CFABDDE5BBBC806E457AED59C8C10C7A45B931804A98BA3B5CB27F8
                                                                                                                                                                                                                                                  SHA-512:1A0DF5490EC80464FE860455CD9512803428C91C9F7498C68ABA3AC6B2A8F1A8D40AE368D12BB37B686476AC23B8E1F9032C43C8A48BBAD490F4D131528DA16A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb01-profile.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................(.(.................................................................................Mj4.$K..5,B.....uUS..TD-e.!...i.XP....$.0....t.oA..#..l.:5..GA4....z.....W!w....2............................!..1.."2ABQ.a.#$3cr.........?....i.Uu..`..i..e.<.i.*....b.s.?8.y.C>WBN.%k<j.].#+.26.1.<.1.J....B...}.m......2..h....j^v,Zl."....S.D...l..w;..\'....W..z...,<b.J..A$.t...H=....gX2>]9.v...k.&...t".i...ZR<....!.Io.).6T.x.c..=`...1..8D...z..T..!+.A.;nH.h..C..H1....... Y*..6.r9|.P...Z.........b..rYq.2.B..{..[...7..Us..3(...E.u...\..&5C.}EjmL.-.......M..^.K.Vq.{)r..<....DI0.*..RW.....J._o..RU.P*.s..X<.C.Y.....=.m..O<-%...6...J. e.1.....f.H..l..>c...Eh.d....,.Q.4.N.(Y.....K.<.. |..'`6H....x.].d...(.....C.P..p.KYZ&X.*9...CD.....t..WZ..|17..#.-.I\..'.B..S.).5j.....q.8.W..E..XM.}wh.N5)..).[.....[..%(.%......rO...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):216051
                                                                                                                                                                                                                                                  Entropy (8bit):5.242850097671099
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:0162zToO6gNn4R93HLF35r9bHDvDErk9nakAiKC///fV6jIEl791Mb/99TmN:0M2zk2U9ZEpDC///yt9C/99TmN
                                                                                                                                                                                                                                                  MD5:7C592D5059A39D377C52C814F2A9BF66
                                                                                                                                                                                                                                                  SHA1:2CF1E01C7B72FD16B3A10D88D1358FBD93BD2B30
                                                                                                                                                                                                                                                  SHA-256:DA5C7793E0A2C2DDCF0AD7B5870A637ACCBCBD84E60894642B18609CAD6E39E0
                                                                                                                                                                                                                                                  SHA-512:FD92381790E29AED8F487BBC214B82ACCA46A522B50E617F33A079644453B80C02014B39E8D21648F69D0E26D9A3B38DB8986187DD759DFB0DC18043A6174895
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(function(e){function n(e,t,n){var i=Error.call(this,e);this.name="CM_Exception";this.stack=i.stack;this.message=i.message;this.isPublic=Boolean(t);this.metaInfo=n||{};return this}n.prototype=Object.create(Error.prototype,{"constructor":{"value":n,"writable":true,"configurable":true}});var i={};i["CM_Exception"]=n;n.extend=function(e){var t=function(){n.apply(this,arguments);this.name=e};t.prototype=Object.create(n.prototype);t.prototype.constructor=n;i[e]=t;return t};n.factory=function(e){if(!i[e]){window[e]=i[e]=n.extend(e)}return i[e]};e["CM_Exception"]=n})(window);var CM_Class_Abstract=function(){this.initialize.apply(this,arguments)};CM_Class_Abstract.prototype={"initialize":function(){}};CM_Class_Abstract.extend=Backbone.Model.extend;window.CM_Exception_AuthRequired=CM_Exception.extend("CM_Exception_AuthRequired");window.CM_Exception_BadRequest=CM_Exception.extend("CM_Exception_BadRequest");window.CM_Exception_FormFieldValidation=CM_Exception.extend("CM_Exception_FormFieldValidat
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 192 x 192, 16-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5059
                                                                                                                                                                                                                                                  Entropy (8bit):7.807631495211723
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:LH/zvogXKcPYLvmTDkc7XUQP8Cn43U8WcL0kAzUSJqXAHIX8+29x1rv:LfzrXKcPYLlc7XUwd43Us0jzHqQoM7rv
                                                                                                                                                                                                                                                  MD5:F5522CD2944E5963391DD106790B2E09
                                                                                                                                                                                                                                                  SHA1:868977853311EBA614638900B90418B063EDB7A2
                                                                                                                                                                                                                                                  SHA-256:1D421FD0028170B7B2E6E188B6A1BA6BB051BCBD4E7C270D26FD1742A858C854
                                                                                                                                                                                                                                                  SHA-512:C9A0512EE99676CC148FC3893F99F62A0B3AD21C164B984EAEC415A3E5DB5FA0887FFBC76183AA9D75C2D0AE131910D3CB7CAA5AC3B004921D34B4B115E5C727
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............'.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......X......tIME...............IDATx...y\T......a...T@4Aq.%T,L......4.\Z..Zh.B*)?KS\..q..]4.\...PQQ..X..`.....cz<.....f..3.....@.<..p...........z..X..... @.@....2....A.......d. . ......... @.@....2....A.......d. . ......... @.@....2....A.......d. . ......... @.@....2....A.......d. . ......... @.@....2"..P.N"Yd.+.u...St...n=..vcm.r..b.\...M..@.[...7..R....+..~eI.+...m..|.|.2X3..G.Zia......7..7<.z...R..Q.tY.7_O....2\r..K...'.y....A......%[...{....r.).+.+..u.F.../T]..Y.... H.Q..6../B.....^#8."uH..e1..#4g+n.<|.zY.....4..=.F=. @..._]......z..7.q..^d.Vhw...;e.~Q.}e.....a...g.?..^.2h`@{..K.O.e)b...z..V....Z..1s.*...g.P/2g.,WO..w.&..0...c.D..[..,.uAk....m.S/2g.......%]..v....l..O.z.<.w.v.,.u..s5.^..gS/2O.....;.P...M..7Po...e.....1..'.......E...2"n..O....{So.....*.iv..}..z..A..H.........h.T.-.O...6.....[...dD...:.K...C.:fm.2;`.......ds..>..W.!...?....+..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4058
                                                                                                                                                                                                                                                  Entropy (8bit):7.835315939195039
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:ZdsYYHwDxXrX/lW2oidnxQZGwYnIhP6A6cOAlA7oGe:ZdsYYQtrX9FoExQZXPDjS4
                                                                                                                                                                                                                                                  MD5:EC49EC187A1ED650CBCBDE7704FE7AA9
                                                                                                                                                                                                                                                  SHA1:F2D858513ECC24C907AA60A5D247FB3A1E6B24C0
                                                                                                                                                                                                                                                  SHA-256:6748871D0407453906DCE5163B796E5E350425B566928A1CDA7150754215498E
                                                                                                                                                                                                                                                  SHA-512:3D53BE9B096E3259E7AAA4C6040ED0F31D97C816928DFE63278DC2C47A7C83E9F2C4714AEE589D9E0D31222CA2B4EF6DA5837FD757F8BE8EB8594D284B14053B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb21.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g...................................................................................?3...H[;.V_...]6.YK;.g.:..x_7..`..-.G..#........M....r.....E-....=3!.~..^^......g.*F.3'.V.!6.O....49..t.c....z......O:...jik..Lo@..:..bTO.).*.=..y...<..h.wI...M).$;..Y.Nk6#..%a...W.v.zg..^..gg.[U.p..n.......,.k4..;..z....w.....w..`.....Q.....R....o[W..1j...s...z.oDV.M6.h.}....r..He.....G.X{......,F.{..2y..c.....T .j!...4s.y.."..........x.......B.5O.b...T...hU.W......^.....O...)...........................!....."#1AQ%.............bs...,.4.>..N..d....j....Y..x...g..6GrWDw.>..S...O#.."^...)u..|.,.4.....A./......"*"/+..F.....W1..H............{...`&.G.v9.......4s........(......}l........,./g..;H$?a......;._...U|..B..L4..Hh..h.A...*7.$.vE.t..`{....z2..m.....%.W.......-.......hIm....^..b/....7M...j.)./..=..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4653
                                                                                                                                                                                                                                                  Entropy (8bit):7.869225241246826
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:oZlhjLLZ0VUxg1utpuaQfA8mBBQZC9Kvf+0AkGyzwmFa:qTjLd0VUxg1u3/QMQZC942hkGyS
                                                                                                                                                                                                                                                  MD5:228F449205B8816D15935A67C63A9354
                                                                                                                                                                                                                                                  SHA1:0BAB2BA526814687D65BB133A76A362BD7A05EC7
                                                                                                                                                                                                                                                  SHA-256:91E93F1A65405EC591EFFE3DA4BC2E1D95356939028FA6010D52CA63176ABC2B
                                                                                                                                                                                                                                                  SHA-512:1B72CBE7D8AE8E4BC491C33076E92D2ABA66A08EBDD36CB8534E9BBB05B6AB9F501414DF7D5E549F28147AF7E5A5DA8BE125F348D58B9E112002DFA41AA849C6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g....................................................................................U..{k.`...i.......C6i.....O.1.W..+-.sW.y=Ap~.'$...],B.5.i...'1._..n.\..z,...+.gb1.....m!Y.=$!...w.s.[T1....9n.o. {2.2.;...xt8{{..?~.....#...7t.3`.....v.........qr..6../M.&...J.m.0.i.$..As>..5-.....sd;....wD...Zs......D..W.Fb.g..Rm.[lM.rXw .....aL.;:..8S+k.$}..b+.[...Y....-`D.I.K...T..}....,..u.2i4..%.{.B....bX.[l.F.._.....i..c#c\.E../....."jX.,J..I.....02.;........^.^.>.z......#..4....d/k......ta.Z..A...B5.m.......F..q!....W.zY..~^...{C......%...............................!"1&..........Kub..."T.&a>..0.S.d..;.N_.:.k.....^...P.{..z=.%.t1..C..Q....^+x.......2..c=9....1V.."..uP.b......:..+..k.H!.....i..........^.Q...Qz.e.-.`.....*...n..]X...|.fX...\.WK.4#...9..u...4,.d.p.Uga,.[.-.I.)W.]uZ".H'.....(....=...X...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x686, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):44899
                                                                                                                                                                                                                                                  Entropy (8bit):7.9822322499027765
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:ju9KS5Aa20Hzw9ZgTeCuRyDisxiBf2OBFh/AqxKtnSTJKXO7eimcd7u:jukSaamgT/uRi4Bf1ThXUtnSI2eimcdK
                                                                                                                                                                                                                                                  MD5:FBD56E0E3F82D8BA426EF258F83ECB7C
                                                                                                                                                                                                                                                  SHA1:1EDD0407EFBFD8AD560797AC081274BFDEF0E1C0
                                                                                                                                                                                                                                                  SHA-256:84119E005524AA83E5640F18B38F97F788ED29C80E5EA4D83A08B5A65815ABC9
                                                                                                                                                                                                                                                  SHA-512:C4F8A3F3280BEA571B79E1B54FB8842E12E40FBB394A165349D8C400DA2A1BFA3461B2E235FD4C93428B2656F971FCA2121FEF71EA4D874D87FEF6B793A4E2F3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..............................................................................................@....bBi.HL@... T0 p.$(...gk....h.........z..Ky..U...(.JF..B.....$"...I......%....*5}n.h.3.0&$&..08 f03... .$&....mg..../1..7.r:2....I......tUiJI.:.S...Z..,A...4.!..7...7..N.Y.+..7.& a;..M1.......p`.N....Z-.7...F..8.#.Ah..]|.....i..fv.&..@... ..b..56.f%AK?..x....0...!1....1.fA4................M.<...r...VY.{.z....".B.......z..!@....f'1......F....}^...$4..I....1............DC...V]...\....=%[...dv.\.z9^D.We.HTX.j....*N.C....7.sz..!Vo............`.........I..M.s8.B/82.9.K.M.N....=.6.3}._..O3.ysbdZ.5..-..R....p.hQ..p.`......................d..B.82(.7..G7W.k...S!..../.....t..u....)Sv@FOG:.. .&..L..1.">{..*.n...w.@.......;.D"....*.888HN..w...4m...`u.UT*3nZ..._.s...6:.....UZcb.... ..V.AI.R..0..?...i.i... @..`@.@...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):231706
                                                                                                                                                                                                                                                  Entropy (8bit):4.593328315871064
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                                                                                                                                                                                                                  MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                                                                                                                                                                                                                  SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                                                                                                                                                                                                                  SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                                                                                                                                                                                                                  SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):267583
                                                                                                                                                                                                                                                  Entropy (8bit):5.607567363313573
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:t6SpmFU75lq04d7G3BsEemve5NOH0fxnPV:U7W75Qnhiid
                                                                                                                                                                                                                                                  MD5:B691994295F7F10774DDC1B1C91D0C19
                                                                                                                                                                                                                                                  SHA1:879FAE75A02EBB1319B4EFE8C93077AC530E66CF
                                                                                                                                                                                                                                                  SHA-256:FBCAA4968FF6339724D6440836AA61F62F4E38A7B13DBC017B36FFE0A50AB9BD
                                                                                                                                                                                                                                                  SHA-512:5B2E32253836036937274504505CD47E53B41355D1C389B11F903046B9304FD95349F2FD4AB2F2B1667D2640618803F20547E8ECC7A352FBF8153DA8ECA7D2CD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 880x561, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):49165
                                                                                                                                                                                                                                                  Entropy (8bit):7.98634893492011
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:an9vrI9Crmre/SnJTD6SqOUGBMTgT+cel0N5f2mjrF5odieB2nVaXzjOM:s9vrIQmeKwGa8+cgMemFei3VaXzX
                                                                                                                                                                                                                                                  MD5:6F8AD961300229770D7E6BBA4D4EC104
                                                                                                                                                                                                                                                  SHA1:DE9DA4D38999361B2173710A08DF43066CAA7E7A
                                                                                                                                                                                                                                                  SHA-256:20D2D9398A2F26BB595EBA56A87BB83B0954C70FC0E21FA3644BF6DB3D71195E
                                                                                                                                                                                                                                                  SHA-512:24DF934685AF9B2964D165EF94F65BA34710E62972C1427B1B4091D5681831A7AB2C08CE14765AE8F04139A63330491521746B8956C829D83D542729DC39F613
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/bedbigeyes.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......1.p.."................................................................................2i!.v$.$.$..bI.I.I.I.(.M&.&pI L.!. .O..+.Q.....!$.6..st.`^..}z.gq.3"II....SZ...G.;8....Z..|...tr...9.9...3.P....B.$qd..E..i.`.6......4z...X......,.vI.vd.).@.8..P.O.....g$Kx..g|.+...y.)......_)$...3...:..P. I I I d..:.v@. I I.;:.N..0&f......]>g[.....5(q.g..:Jp....jN.PD..;>.E..i.=~...[..?3O;..7/W'..:..F..$..6gX..U...1Y5C5~.E.y.-.Wo..u.J.\N).:g....q.=!.j.]....Z.T..c\.f..../..r....a...D_..%.&'H......q:H.I.$.$.$.3.g@.D$..J(&..M....x.,.B..C`p..*4...Va.A..rt.BSa1.*S.8.R..1...Z._3............3..r...R.E]`........+.'.rW....N....=.N{K..........K..n...y....+9.mV..41.cI......U........b..t.....A.I$.".Hj3BN..$.........@....$F...X.2.@..G5.@u...eD./.ts..>oCr.f."ee..(Ia......h.`.C.+..-.......U.v.7fvV._7.......B.Y.. .M.T.U..'ViY@q.z.+
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x411, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15750
                                                                                                                                                                                                                                                  Entropy (8bit):7.966165716490482
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:22ijkexS5VfRR1TisFbCcvYu8BgGCwb4CD97yLh7D7Z:7ykRCIwR6GUCB7yLh7Z
                                                                                                                                                                                                                                                  MD5:010B0E322D65FAF1DB4D7C717F090757
                                                                                                                                                                                                                                                  SHA1:81DE8789401E1486ABC01035407FE3DA511C70A3
                                                                                                                                                                                                                                                  SHA-256:2897E8F9494000FDA750CF2265713F0EE5A5BDDF91414E93DE7A83DE9CFF269E
                                                                                                                                                                                                                                                  SHA-512:1678D3F27376A7D98BFC2068269A8A683C5D9158FC8B1F85902A9EFF12AA25001A8128DBF4C2BC24F63DBD5ADB68EF3315CB3E7C822BF64E53C49D17EDCA1BD2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........,..".........................................D........................!..1A.Qa."q..2.....#BR..$3br...CS....&4c.............................."......................!1.A..Q"aq............?...=........E.*.v..%.Y...#..f..+V.gg@O.9......^.....k...i?........8$98..Q.u.%-...IP.V..r}9...L.E..y.<.?...n.3K7.)..........f.us....:.#w.AY...T._.n.lbc`.....w.a..N...3sr.|.6C..o.F<.L.849.%..'.........'r0[.......H.......I..+.....Li.<Z.+.,.....=...y..D.2..y..t.&.vY..B)....... ..D.;.#$hl....<...:...<F.3A...j..........?../B..$..z...........i.&?.!q.G.z.$Y.c46i.k.{ .?4.L...U.%o<_n.4{........J..A.....eC.....w.A5..K..),....tt^!x...4..W....^.v...ux..........R.Ii.....U9..=.H...9.}......>..G...P..[.5.H7+'.....<...NF..AZ..%Z`a.6S.M.+6.R......m'4y....J<..[.3...-.........v9...wr..4..`D|.6|..&ag..D...c]....U...,..W.N...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1645
                                                                                                                                                                                                                                                  Entropy (8bit):5.020020100318337
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:dpYMYzp2gts6T59te0Kf595zjQ9UR2DHY:LYoP6T59tet5AUAD4
                                                                                                                                                                                                                                                  MD5:B5AB21D4E039F7EA784C14A239545B0A
                                                                                                                                                                                                                                                  SHA1:131D6FD3B201B4AB2A0641C7A78924ECFB55AADA
                                                                                                                                                                                                                                                  SHA-256:33634F85C927EB06F1F04248396B6D70D2FF5D07ED5C40545E91ED255AF48903
                                                                                                                                                                                                                                                  SHA-512:051B709A3053C4F509BBBDF8D8D6EA24A872C9CAC404458EE7246E613EC1D8E075E54DFFA945BDC5D2413D2EF4C3FB06906C5D1C8051BB3241F73E55B9207778
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:$(document).keyup(function(a) {. if ($("#loginFormHolder").is(":visible") && $("#loginFormHolder .lbl_signup_error").length > 0) {. $(".lbl_signup_error").slideUp(300, function() {. $(this).remove(). }). }.});.$(document).on("click", ".showLoginForm", function() {. $("#stickyLoginButton").fadeOut(300, function() {. $("#loginFormHolder").fadeIn(300). }).});.$(document).on("click", "#closeLogin span", function() {. $("#loginFormHolder").fadeOut(300, function() {. $("#stickyLoginButton").fadeIn(300). }).});.$(document).ready(function() {. if (landingLanguage != "DE" && landingLanguage != "AT" && landingLanguage != "CH" || typeof loginFormButtonWillRedirect != "undefined" && loginFormButtonWillRedirect == true) {. $("#stickyLoginButton, .showLoginForm").attr("href", landingRedirectTo);. $(document).off("click", ".showLoginForm");. $(document).on("click", ".showLoginForm", function() {. window.location = landingRedirectTo. });. $("#loginFormHolder
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1267)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):115228
                                                                                                                                                                                                                                                  Entropy (8bit):5.153170283271925
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:xylcfDxYzbJ3iw93BC2WXdm791WoDYzghw4uJuhwNpfewltog69FjxWDpfxV685u:xylc7xYzwwyrXkC0YzPvL5u
                                                                                                                                                                                                                                                  MD5:CC407E432532261714CA106E967BED72
                                                                                                                                                                                                                                                  SHA1:6D93BAF813EA6291DA475634726D3D7B3FE415C2
                                                                                                                                                                                                                                                  SHA-256:F5F739B99351C1D64B3B890E80E78A9267E9AD2EFE8116999EAD3749D849E131
                                                                                                                                                                                                                                                  SHA-512:7C9D63D818843E406D31D3BEB7A9CF4A58F503346DDDA554E55B3C8FC1D940CC0707C44E2C42F1B79B3B9795DF036D68FCAAF855E205D06436A5793125AC02BC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://telegram.org/css/telegram.css?227
                                                                                                                                                                                                                                                  Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):607
                                                                                                                                                                                                                                                  Entropy (8bit):5.199677219855606
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:gmD8jfWyGUSfWK/NrGUSqhIuptSq09lQOTQJ22voEJ3hfIipuOm4xwlxx3pM8:nDNNU41qUvSlQOovHhfO08
                                                                                                                                                                                                                                                  MD5:7735E6151B0BA053320E29B675B55752
                                                                                                                                                                                                                                                  SHA1:46C9616D6B061B603A2157A7DD46F3B321FF2788
                                                                                                                                                                                                                                                  SHA-256:A0A8B96AECC27221D9BB86B0B2387C1FD1BF23C016EE21F11B53E186F0AA2498
                                                                                                                                                                                                                                                  SHA-512:BAB132B2CB0A04C45AA3EFBFBC290E2B38EA45792D7C7DF14DA08C1F968808F1ACCBDD0E3509BC4F761E295AE23F4F9370CDCBAB48DAE3620F63719A3252C231
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_scripts/second-offer.js
                                                                                                                                                                                                                                                  Preview:var secondOffer = function (loginUrl) {..var isSafari = /^((?!chrome|android).)*safari/i.test(navigator.userAgent);..var iOS = /(Mac|iPhone|iPod|iPad)/i.test(navigator.userAgent) && !window.MSStream;..var secondOfferLink = 'https://tracker.cmclicks000.com/click.php?key=d5gh7jwcujwuw6hzp5dw&zone=so_lp';..var searchParams = new URLSearchParams(window.location.search);..var oid = searchParams.get("oid");...if (oid) {...secondOfferLink+='&oid='+oid..}...if ( isSafari && iOS ) {...window.location.href = loginUrl;..} else {...window.open(loginUrl, '_blank');...window.location.href = secondOfferLink;..} .}.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):13012
                                                                                                                                                                                                                                                  Entropy (8bit):4.7307814063737155
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:UcL7Mm89aPrhe95/pHG8YX1ndOr0c2DrATOBSV9S:UuH89aPrheLxgPjcOrLBSV9S
                                                                                                                                                                                                                                                  MD5:0C21273FA3D230F74868A77A92473379
                                                                                                                                                                                                                                                  SHA1:F36932E6C959A975ED5DBBC12BB1E5C90EFD49E9
                                                                                                                                                                                                                                                  SHA-256:569412044C38C2BEA3E7FE86B0ADF72EB004E84ABAFBF4EADC951B7026A4E976
                                                                                                                                                                                                                                                  SHA-512:3B75C99030C1BBC7713F036DE4B9E8449AAE72355C589DA2E457061A73BE0924059E5BBE501D676B2B3C26069ED7F5815A6D5026464F9E520461FF2753E6386D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(function(self) {. 'use strict';.. if (self.fetch) {. return. }.. var support = {. searchParams: 'URLSearchParams' in self,. iterable: 'Symbol' in self && 'iterator' in Symbol,. blob: 'FileReader' in self && 'Blob' in self && (function() {. try {. new Blob(). return true. } catch(e) {. return false. }. })(),. formData: 'FormData' in self,. arrayBuffer: 'ArrayBuffer' in self. }.. if (support.arrayBuffer) {. var viewClasses = [. '[object Int8Array]',. '[object Uint8Array]',. '[object Uint8ClampedArray]',. '[object Int16Array]',. '[object Uint16Array]',. '[object Int32Array]',. '[object Uint32Array]',. '[object Float32Array]',. '[object Float64Array]'. ].. var isDataView = function(obj) {. return obj && DataView.prototype.isPrototypeOf(obj). }.. var isArrayBufferView = ArrayBuffer.isView || function(obj) {. return obj && viewClasses.indexOf(Object.prototype.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                  Entropy (8bit):4.908636009393369
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:AVcXdAV6qLzy/Kc2FxOfECRHqisYmOiFCc2/LSyCXMJc2THYij9S5NIifD:AVyAzWQxOfgtOLLSyCXMP4I9S5NLD
                                                                                                                                                                                                                                                  MD5:828FA6212948B55B3460BBCE578EA6D5
                                                                                                                                                                                                                                                  SHA1:AC79ED963E0034C528376711A45960140AC13FE2
                                                                                                                                                                                                                                                  SHA-256:D99F8F8498505A16D8DD93E233007C3937E2D4C9DD3EAAA4F647C378761F9791
                                                                                                                                                                                                                                                  SHA-512:A82E81909CE707A8D7B016013F80AA12F1F218FF8843B77FB26067631DDEE47FE80CC82A2673BA07B7FC09F05B6972DA3112D1724A6950930F26E8A93745B11E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_fuckbook/CommonMapper.js
                                                                                                                                                                                                                                                  Preview:function FuckbookCommonMapper($form) {. this.$form = $form;.}../**. * @returns {Object}. */.FuckbookCommonMapper.prototype.extractParamaters = function () {. var serializedForm = this.$form.serializeArray();. var formData = {};. for (var i = 0; i < serializedForm.length; i++) {. var field = serializedForm[i];. formData[field['name']] = field['value'];. }. return formData;.};.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15310
                                                                                                                                                                                                                                                  Entropy (8bit):1.831221988848226
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:B/6uM+k29W8sEvZTOfxN+Y9I3BCosNLusTsc59i7T09ooz:BSikEWRVxNXnsc5qT06oz
                                                                                                                                                                                                                                                  MD5:30F1FC7542CB49AE517F59C84596F024
                                                                                                                                                                                                                                                  SHA1:4F70B18B23081C3D77B2CEC56374FC27A88411C6
                                                                                                                                                                                                                                                  SHA-256:2A8125A04865E79E5EEEE49C0629D07C755B4C77F4ACF44765EDDCACE3463162
                                                                                                                                                                                                                                                  SHA-512:7050B30978F11B44384E1953BED728A6247EDAB4F59306A146640CB5BAB5169D1440A3ED09A3A478062C8EDBCDA8260F0788883E158E8E9BFE10727ADA98955F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fuckbook_mini.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....... .............pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2018-06-28T00:24:46+03:00</xmp:CreateDate>. <xmp:ModifyDate>2018-06-28T17:53:28+03:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2979), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2979
                                                                                                                                                                                                                                                  Entropy (8bit):5.648534994584625
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                                                                                                                                                                                                                                  MD5:2B89D34702716A8AD2CC3977718F53A3
                                                                                                                                                                                                                                                  SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                                                                                                                                                                                                                                  SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                                                                                                                                                                                                                                  SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5045), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5045
                                                                                                                                                                                                                                                  Entropy (8bit):5.036751605797469
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:dwP3MK3VY+X6r9+ovVY19XSvbBn/FgInKK3VY+X6r9+o9wzv9u7eonPLif2Yb1pm:S8Kwr9q96lKKwr9sj9u7Etpm95hl39
                                                                                                                                                                                                                                                  MD5:5CE338F56F92F10C3B6FAA59DF9E1652
                                                                                                                                                                                                                                                  SHA1:25FDBE072D0066F0E8EE557233DC8D9B55295A88
                                                                                                                                                                                                                                                  SHA-256:016C4EE03A9177A72648F0A0FCE7BBC27FBCF08C04D8F431D29DEAB6467D42FB
                                                                                                                                                                                                                                                  SHA-512:86D0BBCBB087F5BF00B87D6EFFD4A84B43A746B8E97A4E59450C0CDF8C88D7F82F8055493644B10C79F806DC8DDA29DAB9ABCDD52FA6349E29C1190FA4BBD501
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://onesignal.com/api/v1/sync/346d6c64-a34e-450b-b449-1cadd50dce6e/web?callback=__jp0
                                                                                                                                                                                                                                                  Preview:__jp0({"success":true,"app_id":"346d6c64-a34e-450b-b449-1cadd50dce6e","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"prompts":{"slidedown":{"enabled":true,"prompts":[{"icon":"","text":{"acceptButton":"Read","cancelButton":"Ignore","actionMessage":"(1) New message received from Mary! Do you want to read the message?","confirmMessage":"Thank You!","customizationEnabled":true,"emailLabel":"Email Address","smsLabel":"Phone Number","negativeUpdateButton":"Cancel","positiveUpdateButton":"Save Preferences","updateMessage":"Update your push notification subscription preferences."},"type":"push","delay":{"pageViews":0,"timeDelay":0},"enabled":true,"autoPrompt":true}],"autoPrompt":true,"acceptButton":"Read","cancelButton":"Ignore","actionMessage":"(1) New message received from Mar
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):216051
                                                                                                                                                                                                                                                  Entropy (8bit):5.242850097671099
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:0162zToO6gNn4R93HLF35r9bHDvDErk9nakAiKC///fV6jIEl791Mb/99TmN:0M2zk2U9ZEpDC///yt9C/99TmN
                                                                                                                                                                                                                                                  MD5:7C592D5059A39D377C52C814F2A9BF66
                                                                                                                                                                                                                                                  SHA1:2CF1E01C7B72FD16B3A10D88D1358FBD93BD2B30
                                                                                                                                                                                                                                                  SHA-256:DA5C7793E0A2C2DDCF0AD7B5870A637ACCBCBD84E60894642B18609CAD6E39E0
                                                                                                                                                                                                                                                  SHA-512:FD92381790E29AED8F487BBC214B82ACCA46A522B50E617F33A079644453B80C02014B39E8D21648F69D0E26D9A3B38DB8986187DD759DFB0DC18043A6174895
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/library-js/en/375/1727348578/library.js
                                                                                                                                                                                                                                                  Preview:(function(e){function n(e,t,n){var i=Error.call(this,e);this.name="CM_Exception";this.stack=i.stack;this.message=i.message;this.isPublic=Boolean(t);this.metaInfo=n||{};return this}n.prototype=Object.create(Error.prototype,{"constructor":{"value":n,"writable":true,"configurable":true}});var i={};i["CM_Exception"]=n;n.extend=function(e){var t=function(){n.apply(this,arguments);this.name=e};t.prototype=Object.create(n.prototype);t.prototype.constructor=n;i[e]=t;return t};n.factory=function(e){if(!i[e]){window[e]=i[e]=n.extend(e)}return i[e]};e["CM_Exception"]=n})(window);var CM_Class_Abstract=function(){this.initialize.apply(this,arguments)};CM_Class_Abstract.prototype={"initialize":function(){}};CM_Class_Abstract.extend=Backbone.Model.extend;window.CM_Exception_AuthRequired=CM_Exception.extend("CM_Exception_AuthRequired");window.CM_Exception_BadRequest=CM_Exception.extend("CM_Exception_BadRequest");window.CM_Exception_FormFieldValidation=CM_Exception.extend("CM_Exception_FormFieldValidat
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x686, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):44899
                                                                                                                                                                                                                                                  Entropy (8bit):7.9822322499027765
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:ju9KS5Aa20Hzw9ZgTeCuRyDisxiBf2OBFh/AqxKtnSTJKXO7eimcd7u:jukSaamgT/uRi4Bf1ThXUtnSI2eimcdK
                                                                                                                                                                                                                                                  MD5:FBD56E0E3F82D8BA426EF258F83ECB7C
                                                                                                                                                                                                                                                  SHA1:1EDD0407EFBFD8AD560797AC081274BFDEF0E1C0
                                                                                                                                                                                                                                                  SHA-256:84119E005524AA83E5640F18B38F97F788ED29C80E5EA4D83A08B5A65815ABC9
                                                                                                                                                                                                                                                  SHA-512:C4F8A3F3280BEA571B79E1B54FB8842E12E40FBB394A165349D8C400DA2A1BFA3461B2E235FD4C93428B2656F971FCA2121FEF71EA4D874D87FEF6B793A4E2F3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb33.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..............................................................................................@....bBi.HL@... T0 p.$(...gk....h.........z..Ky..U...(.JF..B.....$"...I......%....*5}n.h.3.0&$&..08 f03... .$&....mg..../1..7.r:2....I......tUiJI.:.S...Z..,A...4.!..7...7..N.Y.+..7.& a;..M1.......p`.N....Z-.7...F..8.#.Ah..]|.....i..fv.&..@... ..b..56.f%AK?..x....0...!1....1.fA4................M.<...r...VY.{.z....".B.......z..!@....f'1......F....}^...$4..I....1............DC...V]...\....=%[...dv.\.z9^D.We.HTX.j....*N.C....7.sz..!Vo............`.........I..M.s8.B/82.9.K.M.N....=.6.3}._..O3.ysbdZ.5..-..R....p.hQ..p.`......................d..B.82(.7..G7W.k...S!..../.....t..u....)Sv@FOG:.. .&..L..1.">{..*.n...w.@.......;.D"....*.888HN..w...4m...`u.UT*3nZ..._.s...6:.....UZcb.... ..V.AI.R..0..?...i.i... @..`@.@...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15310
                                                                                                                                                                                                                                                  Entropy (8bit):1.831221988848226
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:B/6uM+k29W8sEvZTOfxN+Y9I3BCosNLusTsc59i7T09ooz:BSikEWRVxNXnsc5qT06oz
                                                                                                                                                                                                                                                  MD5:30F1FC7542CB49AE517F59C84596F024
                                                                                                                                                                                                                                                  SHA1:4F70B18B23081C3D77B2CEC56374FC27A88411C6
                                                                                                                                                                                                                                                  SHA-256:2A8125A04865E79E5EEEE49C0629D07C755B4C77F4ACF44765EDDCACE3463162
                                                                                                                                                                                                                                                  SHA-512:7050B30978F11B44384E1953BED728A6247EDAB4F59306A146640CB5BAB5169D1440A3ED09A3A478062C8EDBCDA8260F0788883E158E8E9BFE10727ADA98955F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....... .............pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2018-06-28T00:24:46+03:00</xmp:CreateDate>. <xmp:ModifyDate>2018-06-28T17:53:28+03:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):6205
                                                                                                                                                                                                                                                  Entropy (8bit):4.990819333186179
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:AD0e20R0jgvQABGXC+amWJ4FVcFT5xJWtuK1NYkcUVvTCVT0No:ZetRFvQABGXC+arJLFTZqNPvTxNo
                                                                                                                                                                                                                                                  MD5:C171FCB3F53717FCB92D4AC0583D9DC2
                                                                                                                                                                                                                                                  SHA1:1C71A1CD49908BECD37CA2D3CB5C176CE397ED5B
                                                                                                                                                                                                                                                  SHA-256:7C71D6ED5DF5D69BF38E97EC679045A9C90264585B22B604F3C26C13E60B5CD5
                                                                                                                                                                                                                                                  SHA-512:52100855D324572BC37D228425BB3313D125D9C32F62BD7A19F5480A89B3F6DDB749C5E5ABEC913870EF7726D9178EA515720AB6DB3BA8C024075537423D1E82
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:animationType = "fade";.var regLocation;.var maxNum = 99;.var minNum = 1;.var stepNr = 0;.$(document).ready(function() {. stepNr = parseInt(stepNr);. regLocation = $("li #dp-reg").closest('li[class*="step"]').index() + 1;. if (regLocation < 1) {. regLocation = $(".field-pseudo").closest('li[class*="step"]').index() + 1. }. $(".laststeps").on("click", function() {. fadeToStepNo(12). });. if (stepNr > 1) {. fadeToStepNo(regLocation);. $(pr + " li").removeClass("is-active");. if (stepNr > 3) {. updateActive(regLocation + stepNr - 2). } else {. updateActive(regLocation + stepNr - 1). }. }. if ($(".error").length > 0) {. $(".error").hide().slideDown(400). }. $(".unibutton").on("click", function() {. $(".unibutton, .ajxloader").toggle();. });. if ($("ul.v12").length === 1) {. $(".male.iAm").on("click", function() {. $("select#gender").val("MALE"). });. $(".female.iAm").on("click", function() {. $("select#gender").val("FEMAL
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):18536
                                                                                                                                                                                                                                                  Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                  MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                  SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                  SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                  SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                  Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators, with escape sequences
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1371169
                                                                                                                                                                                                                                                  Entropy (8bit):5.436258723840711
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:rf60ZcU46panodSFOOgsJgT2gcC2YmLCpcL+YVMaSm5+SsyZ:0U46panod6OOgYgT2gcC27CKL+Yac5+0
                                                                                                                                                                                                                                                  MD5:1EEBEE2492E42005A7B905650742D0C2
                                                                                                                                                                                                                                                  SHA1:AE6F2D7C539E55DF09FAB1181E3A1DA60A31570A
                                                                                                                                                                                                                                                  SHA-256:B3BC1B4927D7C95EA2CBD310D4E883A2BE00F644C45AD8F51BD38D414199E23C
                                                                                                                                                                                                                                                  SHA-512:02CA1AF6DA27BC700E9340E7F5B0111B81FB14B3C647FCFC793AD2766E889D5EC2C15A8DA12CFA37FF9D8E05E7011B4C30C5D9DA63621641773C34A41C1C4023
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(function(){if(f){return}var f={"_uid":null,"_onerrorBackup":null,"_url":null,"_counter":null,"install":function(e,c,d,h){this._url=e;this._counter=0;this._uid=(Math.random()+1).toString(36).substring(7);if("function"==typeof window.onerror){this._onerrorBackup=window.onerror}window.onerror=function(e,t,i,n,r){r=r?r:{};f._counter++;var o=t.indexOf(f._url)>=0;var a=0===i;var s=c&&f._counter>c;var l=o||h&&a||s;if(!l){var u=null;if(cm&&cm.logger){u=cm.logger.getFormattedRecords()}f.report({"uid":f._uid,"counter":f._counter,"previousLog":u,"url":document.location.href,"error":{"message":r.message||e,"type":r.name||null,"stack":r.stack||null,"metaInfo":r.metaInfo||null,"source":{"url":t,"line":i,"col":n}}})}if(f._onerrorBackup){f._onerrorBackup(e,t,i,n,r)}if(d){return true}}},"report":function(e){var t=new XMLHttpRequest;t.open("POST",f._url);t.setRequestHeader("Content-Type","application/json");t.send(JSON.stringify(e))}};f.install("/jserror",10,false,false)}).call(this);!function(e){if("o
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):291105
                                                                                                                                                                                                                                                  Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                  MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                  SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                  SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                  SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4132), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4144
                                                                                                                                                                                                                                                  Entropy (8bit):4.793515009174238
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:UWGKG0FPFPw0OTHhXGqo+PVqRYqR8WEl9y6Ll9y6/nix7uqbqACW:ZFPFPw0OTHhGqo+PMfW9ya9yKnix7u+H
                                                                                                                                                                                                                                                  MD5:D8731336D0B2F2D2555C446AD91633C7
                                                                                                                                                                                                                                                  SHA1:76AB0F5868F5E9F312BA2D631EF5716034B8CBC5
                                                                                                                                                                                                                                                  SHA-256:960142E1CECF8C8534CF22942A77FD3C7A78873DCC0332236A3EBC4879609E16
                                                                                                                                                                                                                                                  SHA-512:18BE9D709CDDA2FC175AF771B1C963034CF17F1D821C9E0439E66843C4E63D1CE2EFFA61DF86DC406346E2A8F210B8F41D4B1C06B2A15ED4E74AFD85857DBE54
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:cm.language.setAll({".date.timeago.day":"a day",".date.timeago.days":"{$count} days",".date.timeago.hour":"about an hour",".date.timeago.hours":"{$count} hours",".date.timeago.minute":"about a minute",".date.timeago.minutes":"{$count} minutes",".date.timeago.month":"about a month",".date.timeago.months":"{$count} months",".date.timeago.prefixAgo":"",".date.timeago.prefixFromNow":"",".date.timeago.seconds":"less than a minute",".date.timeago.suffixAgo":"ago",".date.timeago.suffixFromNow":"from now",".date.timeago.year":"about a year",".date.timeago.years":"{$count} years","Add to Pinboard":"Add to Pinboard","Add to {$pinboard}":"Add to {$pinboard}","An unexpected connection problem occurred.":"An unexpected connection problem occurred.","Are you sure you want to delete this blogpost?":"Are you sure you want to delete this blogpost?","Are you sure you want to delete this photo?":"Are you sure you want to delete this photo?","Are you sure you want to delete this video?":"Are you sure you
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):294393
                                                                                                                                                                                                                                                  Entropy (8bit):5.568441932244803
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:Tl1pmFUMElq04d7z3KsOemve7NwX0fxnQ8:TleWMEQnhDvF
                                                                                                                                                                                                                                                  MD5:A86761E63CB2EC6CE10DE0AC1146E7D5
                                                                                                                                                                                                                                                  SHA1:F1B23D54D772FA81192B53FAA8B9359816ED5630
                                                                                                                                                                                                                                                  SHA-256:B1B7B19F8CCFBD9559FBC40FF2EAAA41A6BCB0A20CB2849B5C62F5277EDA0CE1
                                                                                                                                                                                                                                                  SHA-512:6D65974CF00A8B93E79F7D835609E7D81B40BAAFEF0C93A54D48221F9D3D93B4C49D17AF496F7B00AA0029E86ED21683885E9462ABA2942D9460D476330E1565
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-VSC39DNY4C
                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                                                                  Entropy (8bit):5.042661332915606
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:WfcWoSHfcWiMPQXiqcYVCL7CQbFFSmNHR8kxDR1H:Oj3jVP2ftMbFFZmkxDnH
                                                                                                                                                                                                                                                  MD5:7B6383D75BAC1DD5DAA766C750E5ED02
                                                                                                                                                                                                                                                  SHA1:5BE481A5831D09DF7C33B71F7E2D96BB0DAFD807
                                                                                                                                                                                                                                                  SHA-256:0CB0096D4905ECC3CC8B7E120FDFA072EB01B572E3329F90110ACC92B3F1EAE2
                                                                                                                                                                                                                                                  SHA-512:F234231100755191437AA6A45B35A5A3FCBDDA5C72C7DEDC1868A28583F90495E4D0100056E986F1441D222784F6E17CEC43E5F317F97216C63DB79FA58DCB9B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_vendor/ga4.js
                                                                                                                                                                                                                                                  Preview:window.dataLayer = window.dataLayer || [];.function gtag(){dataLayer.push(arguments);}.gtag('js', new Date());..gtag('config', 'G-VSC39DNY4C');.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15086
                                                                                                                                                                                                                                                  Entropy (8bit):4.980767694952946
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                                                                                                                  MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                                                                                                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                                                                                                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                                                                                                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1000x1000, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):54312
                                                                                                                                                                                                                                                  Entropy (8bit):7.900193119309173
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:IoE4XjH/X+uN/tjg9+SxSXKTwt/Iwvc5mn3eRRKx2mkMN2uWwJezzfhPeo:IoEOPvRgkEwtQQAfRqxNh0zzfpb
                                                                                                                                                                                                                                                  MD5:6523FED06589F39DC2F5A13468542621
                                                                                                                                                                                                                                                  SHA1:FE38DD18039A87E3E767E520EBE6A697A820D0C8
                                                                                                                                                                                                                                                  SHA-256:213CBEC58F7AF275E492D60C8E470473A13316B0C9DE7D9D77C625C562391373
                                                                                                                                                                                                                                                  SHA-512:DFFE5C61CE514FF91263898B77673C1EC005FBC6235B21892A45BBA9FA51FDC94D906BE3420BAB5F9EBBB1A7573A22A99403F6405A2190C8EA23F5198EA001F6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/layout/375/1727348578/img/index/version17/wallpaper.jpg
                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......2.....,Photoshop 3.0.8BIM.%.........................!Adobe.d..............P...~E...&......................................................#"""#''''''''''..................................................!! !!''''''''''..........."........................................................................................ !.P`1"20#3.A@B$..4C%.5......................!.1AQ.aq.". 0`....2B....Rb..r#@..3P.CS.....c$4.......................P.!. @1AQq0a....R."2.r...b.`......................!1A.Qaq.... P`.0....@p................?N......................zy6v..c.3..73...z(.}.....2.5............................................}.8.f.Mo...m......|u..2.2._..C..j..Y.....s..|.k..n.p............................................i...&...........F...~`..u........{...._........|R>....x#P.....................................{.{.k.....}..^h1.\4{.$..|...1uV.^..o.{6..M.}B8.......4......M............................................zK~._n-..+{..c.;&.?'H..si....z-K.z
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 147 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5936
                                                                                                                                                                                                                                                  Entropy (8bit):7.955226310687091
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:j3WHGvRlqOn8/k/yCZQudKw+qYGNJVa2TjrMAAMUMLL3pE3vZsD3Dxnjx3hPczAw:j3WHIlqMryCiaKDGNJ/ZAMDJLDfhkjeK
                                                                                                                                                                                                                                                  MD5:1DB50C93170A30EB95D464D3BBAA3188
                                                                                                                                                                                                                                                  SHA1:5814945CDD9741D9350D62CCF1D75F9FF15BD610
                                                                                                                                                                                                                                                  SHA-256:CFBB45EA9C755E99A16C566B09543E6570337E9998428A7745535B78C01FECDD
                                                                                                                                                                                                                                                  SHA-512:B6F1A8FD85587A470A0FE2DB4B3938237218735CCE54B6299B71369BB47FAE3F076BE7AB12D36DBC64E128DEC5E0C64A125CB5DC4C1D083194645FCB30BD944F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/payment-options.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......(............IDATx..\wX...%J/..law...#F.%Xb.-.D4.D..b.!1.D.. .H.^cb,...]..A:.X(.(.6....q.e1......<.<.sf..2g.9.-Q+Z.V.....G..}........3....{&k..3y....Y.&....s...v.`...m.w.:s...A.UG....}.j......d.......?f.~.k/b.......v..j....#n*..............p.B..@..A..@....#.....X..r...<.{...Q....#8P..@.......C..1.*.=T.............KK........Z.O..b...oVzt...Hr.@)q....H...!g.p..........9..w;iN}.G.#.Qo ..XPG...t2,.|.C...@.$t..D....7|..#p..C.S^.])..B)vk.@..$r....>..*N.{..~u../4.vV.....~..b.p.T.....Qry..V4..v.?.....H.K.t...Dz.T<1.......s.bY.:...p......C...:s.7...[AD...>...c.q...z"........h.M.....P...C.A........{...K6.(..-K$gO$.<.?...?9...g....M.......:...[[#..{.w|.g.^...N.P.=...p.#.%...<.....hD..".*R.._.kh.,.!.,..Q.-.......b.7......z-[....tllz.3d..Z....._.W!....$........W0.....-".1f.VV..X..#....6......]UIB...HbO.v.!w..9.......>QV..Q..'T..4;....zXZJ..xc7.....6........ii.5......S.@.X.O........{.6".A..V65W.`.YC6.u..).. ...Cr...#..V./q.v.Q
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):6235
                                                                                                                                                                                                                                                  Entropy (8bit):4.525228691085242
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:hkvHi/yzAgRaS/RejdcgNLOu3xrKgDPqGRxKWbZNfhc2NlcjOD:w/mdcgN62xrK6u2+OD
                                                                                                                                                                                                                                                  MD5:D24EF61E324E3E4166F164A86EB0405E
                                                                                                                                                                                                                                                  SHA1:B6DBA00611D386399E2AD1BFC7E4F2CD00F00B4B
                                                                                                                                                                                                                                                  SHA-256:9FBBF200DBF021F29455B9D6D7F30684651C947C2A4EFB2D25C899BA8AA0305B
                                                                                                                                                                                                                                                  SHA-512:8A7FD123925BEEA02B6A4D951223C6C859F66A217BEA0CA45A238E30D581C84417AEBE44A6CE8789192F263060D97A2C9669A21476F649CA297886DEA082DBA3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_vendor/promise.js
                                                                                                                                                                                                                                                  Preview:(function (root) {.. // Store setTimeout reference so promise-polyfill will be unaffected by. // other code modifying setTimeout (like sinon.useFakeTimers()). var setTimeoutFunc = setTimeout;.. function noop() {}. . // Polyfill for Function.prototype.bind. function bind(fn, thisArg) {. return function () {. fn.apply(thisArg, arguments);. };. }.. function Promise(fn) {. if (typeof this !== 'object') throw new TypeError('Promises must be constructed via new');. if (typeof fn !== 'function') throw new TypeError('not a function');. this._state = 0;. this._handled = false;. this._value = undefined;. this._deferreds = [];.. doResolve(fn, this);. }.. function handle(self, deferred) {. while (self._state === 3) {. self = self._value;. }. if (self._state === 0) {. self._deferreds.push(deferred);. return;. }. self._handled = true;. Promise._immediateFn(function () {. var cb = self._state === 1 ? deferred.onFulfilled
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 21 x 21, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):407
                                                                                                                                                                                                                                                  Entropy (8bit):6.570510096269393
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:6v/7139Cdae5o8HYEA9GiqEmf50tVbB6i5Q:I941o844M050tC2Q
                                                                                                                                                                                                                                                  MD5:9C3FBEFFBA5782E7CACCBCE888FB0DCA
                                                                                                                                                                                                                                                  SHA1:7B6C0BD23E96766AE930FDFE0A52B17E809D7715
                                                                                                                                                                                                                                                  SHA-256:49617CF0BD96546AF249664766C28CCC4BE8345E9CA8CBC68DFD150F648398B4
                                                                                                                                                                                                                                                  SHA-512:7A1BFA18AEA913201AC4CAE8B75D1639E73C5AB2C76C25094AB6042FB303BCE8D0A822D26FDD0F2BC5198968D8261CFAA9685EB1038F5F6206C613BB48E9446D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/check_icon_mistal.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............U....cPLTE....S..R..R..R..R..R..S..Q..R..S..R..Q..S..Q..Z..R..S..S..R..R..R..S..R..S..S..S..R..R..R..R..R..R...Kf...!tRNS...c..~r#.SM/.....kB=..\..x..G.$y.....IDAT..M.... .D}.....$...e.......g.......4TH.g^.~.p.Q........%9.m.Tp.U..TQ./..#+.wdYK...*.@..r..G&I....9...Q....Y.4z...y.f[I.a........x.L..L.W....,,.).||8pR....h.3..............v....S.(?P..0|..N....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2033
                                                                                                                                                                                                                                                  Entropy (8bit):4.701287952906103
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:xlrxt74ITlbIr5khzjh/xnZpvG+tO6hMDfXWVNp8LJT7rIXIelkKd/gS4L1QqWJG:7rxtfGkxPIS3uAlkKd/gEqfo0
                                                                                                                                                                                                                                                  MD5:6A49DC8AC4BBCA5EA6D52EA3248B16C5
                                                                                                                                                                                                                                                  SHA1:1BFF32BDB02EFFE844C90069716B703049425015
                                                                                                                                                                                                                                                  SHA-256:A616191739C34A7E06849D477F62511C9E5FBA6CEE3619B9974F1022B1A6B7A1
                                                                                                                                                                                                                                                  SHA-512:3F1F68A7EDA17A04B60704E38562E7E299AAA17EFB78519EEE9B33968D98D1E4B016B4B0ED688DE66646DB2A2595D350281834FB26A90E895B1511966CAA9D0E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:var popWinHandler = function () {. $('.popwin').css("cursor", "pointer");. $('.popwin').on('click', function () {. var $thedata = $(this);. var thelink = $thedata.data("url"),. thewidth = $thedata.data("width"),. height = ($thedata.data("height") > 1 ? $thedata.data("height") : 600),. windowName = ($thedata.data("windowname") && $thedata.data("windowname"). length > 1 ? $thedata.data("windowname") : 'AGBWindow'),. winParams = 'width=500,height=750,resizable=1,scrollbars=1';. if (thewidth != null). winParams = 'width=' + thewidth + ',height=' + height + ',resizable=1,scrollbars=1';.. var agbw = window.open(thelink, windowName, winParams);. agbw.focus();. });.};.../**. * popWinParams jquery plugin. */.(function ($) {. /**. * PopWinParams function lets you set parameters for the popwin function. * usage: $(document).popWinParams(parameters);. * parameters must be an array con
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):140
                                                                                                                                                                                                                                                  Entropy (8bit):5.147460139340903
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:RjYOuQUgyPHcinKmnbDfy7qsDE9xmHgzGmp9U4RidF3Kk:R9MgyPH9G7qsDyxmHgCoa6k
                                                                                                                                                                                                                                                  MD5:AFD12A55868BB92809F4C6378EBDE8A2
                                                                                                                                                                                                                                                  SHA1:607A64C32CEC4C232A152CE285CF47569D1FA9DB
                                                                                                                                                                                                                                                  SHA-256:4C8F7BB97882F13FF64300AA524F8A82727B6C1443D2FD565B26D22C2D77561D
                                                                                                                                                                                                                                                  SHA-512:8D11B765B5F5627255D1FEC066BD3E2385E654C3162DEB0D33AB58C4DF1E14AD205AF90D8515C25DBA6EF9FEBEE09868E04BE5F720FDFE72390AE0685401CAAF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSQQmIWBTUYJ8ZORIFDathVBUSBQ095Z9EEgUNXCQfRxIFDbvy1nYSBQ0LAoUuEgUNKEstiRIFDc5BTHoSBQ14bxIZ?alt=proto
                                                                                                                                                                                                                                                  Preview:CmcKBw2rYVQVGgAKBw095Z9EGgAKBw1cJB9HGgAKBw278tZ2GgAKBw0LAoUuGgAKCw0oSy2JGgQIVhgCCiINzkFMehoECEwYAioVCApSEQoHQC4jLV8qIRABGP////8PCgcNeG8SGRoA
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 25640, version 0.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):25640
                                                                                                                                                                                                                                                  Entropy (8bit):7.987542135829792
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:T0AbR3eo4CTlw+Pb9fcTvjN1dAJoQyUVoeKqaY:T/ZTlw+PUJ1eC9qaY
                                                                                                                                                                                                                                                  MD5:6D7082464807687C81751AF22213AD5C
                                                                                                                                                                                                                                                  SHA1:BB9C1FDBEA75851362F719AF6DBC3800ECBEB1EB
                                                                                                                                                                                                                                                  SHA-256:22FD6405839A0B070F07F9106BD0ACB81FBAD422730E7767A0038BE4DC72A1AD
                                                                                                                                                                                                                                                  SHA-512:CD76E0E9B30062EB2C8760C35CD40C5C134421FA328D19A5B6D7DA7FACB5DE260FFE5CDF44E6EC466928B8EAAB8F4ECB8FD1A80919A81FD1D4A63B3FAD0687BA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/static/font/icon-webfont.woff?1727348578
                                                                                                                                                                                                                                                  Preview:wOFF......d(................................FFTM..d...........=MGDEF..c........$....OS/2.......G...Vc.n.cmap...0...X.....V%.gasp..c.............glyf......ZR.......head...0...1...6(aa9hhea...d... ...$....hmtx.......D........loca.......v...x~...maxp........... ...:name..`T........p..upost..a4....... &..qx.c`d``..m.{....|e..`...k..`..7....eg.r9..@..|......x.c`d``g...a....o....e....M....cx.c`d``..h. ...L@....s.......V..x.c`d..8......u&.....f...$.....................q.;........ 5 9..f...x.mR-O.A....[D!.......q..@"..D%?.i...$...@".R....@ *N.#J.i.........M&.=...%S...B.L.K..z..e.......}.M..h.....OLV.4l....f.......TO.e...o.%.....BF...\...3.|.....(c..&.....z......q8...........X...f.z'.u.N..sn..{.....I.=.....r..-.....3..~K.NVb.....~...?....`.9........M....h..6.5....9...6x..M].-.=jQ...<(..x...US.a....E.Q.....Q.;..P...[..............>..8....wvwf...k'Q....EuqbT.|..$.....U.X....<...~...#1.\....}.r..c-q...%...CSm..R.u....v..4..pU?+.5...]7.5/..m.N.....m.wN..3..B..o.2_
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):144
                                                                                                                                                                                                                                                  Entropy (8bit):5.042661332915606
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:WfcWoSHfcWiMPQXiqcYVCL7CQbFFSmNHR8kxDR1H:Oj3jVP2ftMbFFZmkxDnH
                                                                                                                                                                                                                                                  MD5:7B6383D75BAC1DD5DAA766C750E5ED02
                                                                                                                                                                                                                                                  SHA1:5BE481A5831D09DF7C33B71F7E2D96BB0DAFD807
                                                                                                                                                                                                                                                  SHA-256:0CB0096D4905ECC3CC8B7E120FDFA072EB01B572E3329F90110ACC92B3F1EAE2
                                                                                                                                                                                                                                                  SHA-512:F234231100755191437AA6A45B35A5A3FCBDDA5C72C7DEDC1868A28583F90495E4D0100056E986F1441D222784F6E17CEC43E5F317F97216C63DB79FA58DCB9B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:window.dataLayer = window.dataLayer || [];.function gtag(){dataLayer.push(arguments);}.gtag('js', new Date());..gtag('config', 'G-VSC39DNY4C');.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4058
                                                                                                                                                                                                                                                  Entropy (8bit):7.835315939195039
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:ZdsYYHwDxXrX/lW2oidnxQZGwYnIhP6A6cOAlA7oGe:ZdsYYQtrX9FoExQZXPDjS4
                                                                                                                                                                                                                                                  MD5:EC49EC187A1ED650CBCBDE7704FE7AA9
                                                                                                                                                                                                                                                  SHA1:F2D858513ECC24C907AA60A5D247FB3A1E6B24C0
                                                                                                                                                                                                                                                  SHA-256:6748871D0407453906DCE5163B796E5E350425B566928A1CDA7150754215498E
                                                                                                                                                                                                                                                  SHA-512:3D53BE9B096E3259E7AAA4C6040ED0F31D97C816928DFE63278DC2C47A7C83E9F2C4714AEE589D9E0D31222CA2B4EF6DA5837FD757F8BE8EB8594D284B14053B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g...................................................................................?3...H[;.V_...]6.YK;.g.:..x_7..`..-.G..#........M....r.....E-....=3!.~..^^......g.*F.3'.V.!6.O....49..t.c....z......O:...jik..Lo@..:..bTO.).*.=..y...<..h.wI...M).$;..Y.Nk6#..%a...W.v.zg..^..gg.[U.p..n.......,.k4..;..z....w.....w..`.....Q.....R....o[W..1j...s...z.oDV.M6.h.}....r..He.....G.X{......,F.{..2y..c.....T .j!...4s.y.."..........x.......B.5O.b...T...hU.W......^.....O...)...........................!....."#1AQ%.............bs...,.4.>..N..d....j....Y..x...g..6GrWDw.>..S...O#.."^...)u..|.,.4.....A./......"*"/+..F.....W1..H............{...`&.G.v9.......4s........(......}l........,./g..;H$?a......;._...U|..B..L4..Hh..h.A...*7.$.vE.t..`{....z2..m.....%.W.......-.......hIm....^..b/....7M...j.)./..=..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2577
                                                                                                                                                                                                                                                  Entropy (8bit):4.707876891062685
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:3Loda/p+tiFKVBZPpZ/FzhGIF6PUTibKVBZPpZ/FzhGIF6PX:EmKVBZPpZ9dGO6PUSKVBZPpZ9dGO6PX
                                                                                                                                                                                                                                                  MD5:C1D2DBC9ECBC5D3DAF20FAE8DB494380
                                                                                                                                                                                                                                                  SHA1:310466CB3E9D59BA190B9AF8576206DDA6EA2067
                                                                                                                                                                                                                                                  SHA-256:BF8BBA8A8F057E7267D6465EEC8A53FA8511AE5D8C85BBE8E3F3DBC0E3DFE85E
                                                                                                                                                                                                                                                  SHA-512:5A26EB177FA44FE1151E2E97933A92FB51FD9AAE6AFE0F1E45BAE5021C320A2E1F44D31CCB74B8584643985C6E568A28D52F235B8866E86F65BFDAF891069E18
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_fuckbook/Api.js
                                                                                                                                                                                                                                                  Preview:/**. * @param {Object} FuckbookConfig. * @constructor. */. function FuckbookApi(FuckbookConfig) {. this.FuckbookConfig = FuckbookConfig;. this.baseUrl = this.FuckbookConfig.baseUrl;. this.token = this.FuckbookConfig.token;. delete this.FuckbookConfig['baseUrl'];. delete this.FuckbookConfig['token'];.}../**. * @param data. * @returns {Promise}. */.FuckbookApi.prototype.createUser = function (data) {. var defaults = {. ip_from_request: true,. require_valid_username: false. };. var queryParams = qs.parse(window.location.search, {. allowDots: true,. ignoreQueryPrefix: true,. });. data = $.extend(defaults, queryParams, data, this.FuckbookConfig);. return fetch(this.baseUrl + '/api/user', {. method: 'POST',. headers: {. 'Content-Type': 'application/json',. 'X-Auth-Token': this.token. },. body: JSON.stringify(data). }). .then(function (response) {. return response.json().then(function (body) {. if (response.ok) {. if (null
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                                  Entropy (8bit):4.378783493486175
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:bPuw:juw
                                                                                                                                                                                                                                                  MD5:D6B47B530BA6F7AD9769DC4D76BB0225
                                                                                                                                                                                                                                                  SHA1:86530627C71F6D2129D7D12010E98356E2591FED
                                                                                                                                                                                                                                                  SHA-256:EF044782EEEFF4B6FC082B1B82D2385FE9F3CAA0E2746ECCD1B8598CCEE9B816
                                                                                                                                                                                                                                                  SHA-512:F7D89E6B66399E79065223F998F0DC5DBA20F18CFB2F8986BCDCC9BDFC2769B96EF992BF5D0CB31F325598359593A5C1351A0A78B8FD0076C9B44774A60B9F3F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlU7Je3CNEIFhIFDShLLYkSBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                                  Preview:ChIKBw0oSy2JGgAKBw3OQUx6GgA=
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4607
                                                                                                                                                                                                                                                  Entropy (8bit):5.074045439016316
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:nRevdaK7yaR8XcST1NuhuJeO8pdqnm7QYWDBEN+eF:Revdatay5NTsU5hlENj
                                                                                                                                                                                                                                                  MD5:91C04E1E3DD7FE032C0D1AB4EFC3A53F
                                                                                                                                                                                                                                                  SHA1:B14806200A6FDCD463A43920851373EABEB81C80
                                                                                                                                                                                                                                                  SHA-256:C967CA7DE23BCA1D448A7DF1085B77C7C9F5E49D58E60F425631A5C73F1F2974
                                                                                                                                                                                                                                                  SHA-512:52A819C1B50A3496039CA291D9E8D39F979B7576D6977D3D1D4E94802B97181B60CCB436DFE2DBE90519EEFD73E02482BBA83252D751F7BD93BD018305AA0D34
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/loadingAnimation.js
                                                                                                                                                                                                                                                  Preview:/*..Loading Animation 1.2..2015-07-01....1.3 - automated or defined random breakpoints..1.2 - reset/start function to restart the animation;..1.1 - two functions to trigger before animation starts....Usage in HTML:....progressAni.holder = "#anyDivYouWish";..progressAni.textHolder = "#anyListWithTextsYouWish"; // ul > li..progressAni.delayedBy = 500; // delay animation..progressAni.speed = 50; // speed of the animation..progressAni.breakPoints = [24,28,36,48,64,76,91]; // percentage % breakpoints where text will be displayed..progressAni.delays = [400,500,500,800,600,400,700]; // miliseconds for how long the text will be displayed..progressAni.triggerStartHolder = '.animateLoading'; // name of the class that triggers the animation after click..progressAni.triggerAtStart = function(){ |content t
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10967), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):10967
                                                                                                                                                                                                                                                  Entropy (8bit):5.260737839251031
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:WkrZ03EwfPEvcdf4MyefpcNALBUTsDvD+CqD1RiVRf5lBDyql51M:nZ03EwXEvc7yefpcNOBUTsH+Cqg5lBDY
                                                                                                                                                                                                                                                  MD5:D27C4917AB19804619B1EE51D298587B
                                                                                                                                                                                                                                                  SHA1:7425D386856DF5945B2E8B8026285DE5DCB62E54
                                                                                                                                                                                                                                                  SHA-256:2984859FBEDC7D63FDAA5136CE5D48A5ABD0FB83E33D8A8BD4B0C8254CD364EE
                                                                                                                                                                                                                                                  SHA-512:08868D174D6979E6EBC3532300AFB107C99FA40EFDBEB950B04FE9F8618C21E74A13D1BE287103901501FB60D53A840F731642786D6A15EEF6C0143CF46040FA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/vendor-js/en/375/1727348578/before-body.js
                                                                                                                                                                                                                                                  Preview:var ExoLoader;(function(){var e="3.8";var l=false;var c=false;var p=false;var m=[];var v={"domain_base":"exoclick.com","detectCensorship":function(e){m.push(e);l=true;var n=false;var t=function(){if(!c){try{var e=window.document.location.protocol!=="https:"&&window.document.location.protocol!=="http:"?"https:":window.document.location.protocol;if(typeof window.exoDocumentProtocol==="undefined"||window.exoDocumentProtocol!==e){n=true}}catch(e){n=true}p=n;c=true}else{n=p}do{var t=m.shift();if(typeof t==="function"){t(n)}}while(typeof t!=="undefined");document.body.removeChild(o)};if(c){t();return}var o=document.createElement("iframe"),r=Math.floor(Math.random()*(1e4-123+1))+123,i=window.location.protocol,a="adsbox_ex_"+r;o.setAttribute("height","1px");o.setAttribute("width","1px");o.setAttribute("id",a);o.setAttribute("class","adsBox pub_300x250 pub_300x250m pub_728x90 text-ad textAd text_ad text_ads text-ads text-ad-links");o.setAttribute("style","width: 1px !important; height: 1px !imp
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 41 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):748
                                                                                                                                                                                                                                                  Entropy (8bit):7.577922546803779
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:6v/7g2pzvysQduFMWEr9wwS8PV9AKDDSXbDiTgXW+yN0zSW6dspJdPj8ArUDq9:bEWsQgFJECwSUvvDeviTs0hm/bUDq9
                                                                                                                                                                                                                                                  MD5:9ADAA136D1E062175E21EE472C6155C9
                                                                                                                                                                                                                                                  SHA1:07EBB8F65025ED26E45FCCBC07664BEE41A976F5
                                                                                                                                                                                                                                                  SHA-256:D378F42631BFFD06858AD3193BAB3BD31AFFFBBBD35B91A5311935EEFC02F784
                                                                                                                                                                                                                                                  SHA-512:B944B206AA2B7BA3C7463EED2F488993FD39EC4630198BCE5ADB1E40840A7B2A701DB657BC9752FD4B2A230615F8F0E1C2584EAAD80CF2A8DD4614D961147299
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb-bar.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...)................PLTE......Vt..........Up.J`.......................................~..k..\u....}.....*J................................................................y.......r........s..k..Oe........................................................._y.u.......................+.k...XtRNS....o..,...........mecM<........................~|xwd][TB:5..................g]TRPJ%"..U...,IDAT(.u..n.@....ff....)3.8...G..X.z.F...Z..z....T..A.....#.3.L....C?.x.r..kO$._0.Rq...O.3.!<re.....x..m#.....KB...:...BK.|.e.+....HR.AD..c3.....X-.^......./+./.:...."Z.d.R..r9...j...gF..gD/X...(.6.T.k*2..o..p.....8..%5.!.P.7.ff_...h.1..0.F.b.I.f...U{...e..P.Cr.s>l..d......$v.e....Z1...N...=@........IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):85577
                                                                                                                                                                                                                                                  Entropy (8bit):5.365947531023517
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a98Q:v4J+OlfOhWppCW6G9a98HrU
                                                                                                                                                                                                                                                  MD5:B354CC9D56A1DA6B0C77604D1B153850
                                                                                                                                                                                                                                                  SHA1:A3D8479F4D4E39B131BC9A53BBF53D1FBAA23732
                                                                                                                                                                                                                                                  SHA-256:FDCE77A6D0053F32D231518A84A71BCAB5C86045ED52369DA00B89D4284AEF46
                                                                                                                                                                                                                                                  SHA-512:B6DCBE11A0F90EF61A071FDF7D8C637F95FC77969CFFDA9F291772B4FA2C2F9020EEA2916DA6F1113D746AFEAFBF592D0DB79FB2F2F5400BC0A0FC10A066BA98
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_vendor/jquery-2.2.4.min.js
                                                                                                                                                                                                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):16166
                                                                                                                                                                                                                                                  Entropy (8bit):4.663886792255666
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:xv1sbH+B/ndiqhnXbggLOAzBlqSi6ZviaRoxqiKGFN1Bgo+yOiQO/PoK1LdNCyix:/KHWiqNXMoNVk2tY41QLk
                                                                                                                                                                                                                                                  MD5:75A31702D35051FB6F65F39EDA944879
                                                                                                                                                                                                                                                  SHA1:2730C3033391FD021761156986FB1DE14745111D
                                                                                                                                                                                                                                                  SHA-256:9CB6284BAF8D5785254EEFFC17CF53BC32D63E7AE881DD2FEF8DA67C32397D8A
                                                                                                                                                                                                                                                  SHA-512:5D6E871D4FBB16F4670494A710BEAF8CC29B3FED579064F8961D455E933C471AC05F8D4BF754A2140D64392CB518394BD745A13774A2DD0D2D3E35FF3757320C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:/*. *. *..Universal picture step 1.3. *..2014-11-13. *..Works with DACH_proxy.js. *. *..#steps li @ anything placed in this block will be treated as 'step'. *..#steps li.dontCount @ this type of step wont be taken into account when generating progress bar. *...goNext, .goPrev @ goes one step forward or backwards. *..ul#progress @ generates progress bar with possibility to jump from step to step depending on the #steps li amount. *..ul#progress.numbers @ adds numbers to the progress <div> element. *..ul#progress.disableClick @ disables the possibility of jumping to a specific step. *..ul#progress.noAutoWidth @ removes automatically calculated width from each li. *..#submit @ final submit button. *..#loading @ loading animation whil
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2555
                                                                                                                                                                                                                                                  Entropy (8bit):5.071867081103344
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:zSooFS/L3DK2aSwUTJVGemr5qoCvhe+oRoQoBzAbDY2di5thCcv8/v/tQ5um:zSoBzKCzmr5qVe+uH0zAbDHdi5tnv8/a
                                                                                                                                                                                                                                                  MD5:E0980924F170667E3B54C7F0C5A8449C
                                                                                                                                                                                                                                                  SHA1:798292817699874E4E6C691D3800F518FDC07346
                                                                                                                                                                                                                                                  SHA-256:5FC3ED20163752CC7E5CF40385548CA57C3F86C5FB3AF8C970675CC49004D046
                                                                                                                                                                                                                                                  SHA-512:6402893BE3AC6E1A14F5BA9CB77B7F203CA7500F869335D4E1ECC49961E315BD6B3AA92554FB87FC83A5EE531A8CF1899D41749375F51C9C849B17E8E0A2E448
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/loginForm.css
                                                                                                                                                                                                                                                  Preview:.showLoginForm { cursor:pointer; }..#stickyLoginButton { position: fixed; z-index:49; text-align: center; display: inline-block; ..bottom: 5%; ..right:-20px;..padding:10px;..padding-right:40px; ..color:white;..background:rgba(0,0,0,0.6); . -ms-transform: rotate(-7deg); /* IE 9 */. -webkit-transform: rotate(-7deg); /* Chrome, Safari, Opera */. transform: rotate(-7deg);..text-decoration:none;.}..#loginFormHolder * { box-sizing: border-box; }.#loginFormHolder { display:none; position:fixed; width:100%; height:100%; z-index:50; text-align:center; background:rgba(0,0,0,0.8); top:0; }.#closeLogin { text-align:right; height:0; }.#closeLogin span { font-size:40px; color:gray; position:relative; left:40px; top:-40px; padding:0 10px; cursor:pointer; font-family:arial, helvetica, sans-serif; }.#loginFormHolder form { margin-top:8%; display:inline-block; padding: 3%; background:white; border-radius: 2px; }.#loginFormHolder h1 { color:gray; margin:0; }.#loginFormHolder input { font-size:25
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7966), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7966
                                                                                                                                                                                                                                                  Entropy (8bit):5.192232142867545
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:sQtprFmD4tctCRPY0MIw5kSbAqGzHAO6q+EUuOYykccPwixtuu+:nR/srh5kSbAsoUuOllcYix/+
                                                                                                                                                                                                                                                  MD5:0CF42D1159A9A1E19D190CC62458E93A
                                                                                                                                                                                                                                                  SHA1:9BC35BDF79538272382796F9EA84B76E78B33097
                                                                                                                                                                                                                                                  SHA-256:A44F59822D56828E8E6C1C609B11356511EB5EF9010CC87AA4EBA85C0F7E3202
                                                                                                                                                                                                                                                  SHA-512:B3135882F4533421B6BD2A1DD24BA8FC764F689F6C69CFE6B040CD26BE35261DACC419BF56D87B61440E7AE55AEA380A80DA1D22BF6CBD6F745F4A17B75A2792
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/colours.css
                                                                                                                                                                                                                                                  Preview:@charset "utf-8";#hideBody,.form-container li figure,.form-container li h3.man,.form-container li h3.woman,.mobile_nav{display:none}#steps a,#stickyLoginButton,.form-container h3 span,header nav ul li:first-child a{font-weight:700}body,html{background:#EEE;font-family:Helvetica,Arial,sans-serif;font-size:14px;-webkit-font-smoothing:antialiased;line-height:1.4;color:#696969}nav.top{background:#222;color:#FFF}#countup,.inner button.activitybtn #countup,nav .news{background:#E22B59;color:#FFF}.headerlink img{width:160px}.searchbar{padding:5px 5% 5px 7px;max-width:135px;font-size:12px}.profile{padding:0}.profilepic{border-width:6px 6px 0}header nav ul li a{color:#222;border-right:#e9ebee solid 1px}header nav ul li a:before{background:#E22B59;height:3px}header nav ul li a.forcereg:hover{text-decoration:none;color:#E22B59}header .bannerpic img{margin:-5% 0}.promosidebar h3,.user span.username{color:#0A7BC3}.inner h1{font-size:22px}.inner button{background:#f6f7f9;border:0;color:#4b4f56}.inne
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3943
                                                                                                                                                                                                                                                  Entropy (8bit):7.858360989621798
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:P+ltwX0AOYZMEhlV2spD06ri7BhPjUgBOAGtKE:P+lt+0A6elU/5Zn7GtKE
                                                                                                                                                                                                                                                  MD5:2932E1CF8C5327CD1E730108D7FAF65D
                                                                                                                                                                                                                                                  SHA1:8874C9E32C585F9F2B5E9D15B613FB4BAE0DD2DB
                                                                                                                                                                                                                                                  SHA-256:BDE237FF5B0ACC321740A08774E781337282929DFB0B60A0D2C42B47DE43A91B
                                                                                                                                                                                                                                                  SHA-512:5DC14600232683F851E49C3BB2631DC4BF02B4521D5C8F7A54AB0C5F4FE1C05F71084E256730B34A258A9912C8C27D6FD0AAAF643D083A232EC1A42D4F2E298D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb18.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g..................................................................................;.El ?;......<... pT0..j..z.......w$h.)."V.V.D...]V..2......N.K..$4.._..C. gWH.4....NM.GE..>..'s.zG<>..&.C...o.....{?-......Wr]</O..b.{.p.^pl4.Z.U.r....f.i...{.......[....C..'k.y.,k..T.[7...9...-...Y8.N...z...x.A.1.S...#..pK...s....S.;.YH....w.tVy.G+Z3K.`.-...Gv..sK.Y....].s.0>.Q.i.p...yM..Z.-.Xz...?..._.y.......4C....M.{.+..)..;..Q........K..l5S....C....0.-e|.;).p?...>.........................!1.."AQ.2aq..#3.Br.......$CSb..4c..........?..m*.ZR.~b.d..._. ...I...Lc.T>.S.B....N.Pj.ful38...h{...K...,...'.{........wN.T.?HU-c...C..ll[0.9......d&8....".>.......g.3............qL72.H..:yy..i........8.YOe......n....D...^.H....ol....3.s.H....0.-<..HT.)U...I^...._....B.X.E<.&.'....l.X..r..RlL%VP.q..%....M.u.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):248
                                                                                                                                                                                                                                                  Entropy (8bit):6.79663686092595
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPfDVrUOIDuIC9AYp64yd2D9gGc17eb40rRVz3bp:6v/7TVrUxC6Q0dsU744erz1
                                                                                                                                                                                                                                                  MD5:18BDDA1BDB4475694834A4535355BA34
                                                                                                                                                                                                                                                  SHA1:5C24C2BAFC87515727BB33FF3E907481E28BF815
                                                                                                                                                                                                                                                  SHA-256:B98EA2E668F3B22FCE25BF28F037DC3745002501AAC58E6667786FFCAB286C67
                                                                                                                                                                                                                                                  SHA-512:7BA43A7D9C5E8943C023DD1A4CF879D34222E015F7111C5D2E1C12B894F88F445063D7D17A0B2DA394E87D207B777943ED44AF29B6757F6DC6F06D03FB2D347E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fuckbook.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............(-.S...TPLTE.+Y....$S..O..F.'V...I........j..Jq..............y..V{.Sy.Em.4`..K..K..C..B..8......._IDAT...G..0....B.....BI...b.h.r.....K.-.C.f..<.....>..!.s..7.5: ."..1.......Aw.e1.oo!........M..A...l....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42164)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):42523
                                                                                                                                                                                                                                                  Entropy (8bit):5.082709528800747
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:6RvBBVkrJxvcwYBUQ7X85AUfvDUNeFUBOgBmjeYP4PSvSdlb1bGjpXJNNRyIrOM:2k0p38OBmjeYP4xb1bG/bRyIH
                                                                                                                                                                                                                                                  MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                                                                                                                                                                                                                                                  SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                                                                                                                                                                                                                                                  SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                                                                                                                                                                                                                                                  SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://telegram.org/css/bootstrap.min.css?3
                                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 102536, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):102536
                                                                                                                                                                                                                                                  Entropy (8bit):7.997745926464754
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:1536:JdO26Vlt/8WEjNkZWNvZy4m4I2Do5H7Z3BvgoXK/tNh8XEorh/gQOns6trAk2Xt:J42o3WY4I2Do5NxvgxtNGXEofDW4
                                                                                                                                                                                                                                                  MD5:1ED478A6B265D4B4F5C26BB063203588
                                                                                                                                                                                                                                                  SHA1:1CA5E8C7D2FB8E9D60AD1A1FEB2A46E98C248A3D
                                                                                                                                                                                                                                                  SHA-256:C874E14C63DB86C4C5318C77CB557FCE7036645EDC7D690DCC1D23B389631B13
                                                                                                                                                                                                                                                  SHA-512:6AA92A97373E55521584BF67EAE83160E01F38F636E09AA90DDFB085B020D02662393998E620E416A2BB6A198B90F1F0BD1AB66FA350E310F0F6511BD01B0EC9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.8.1/font/fonts/bootstrap-icons.woff2?524846017b983fc8ded9325d94ed40f3
                                                                                                                                                                                                                                                  Preview:wOF2...............|...2.........................T.`..........-.6.$........ ..j...m[.....X.......n#...K-.f........X:...p+-.....O'.%.H...e............nw/.4......1ds.CA>. .B`BIu......F<.F..L.^...&e....b..'.j...8..Y-.z>..L8.:..71:d2.,}...N}..)...}..r..T.....K+.z;.. K].i@..^/u./..k...Wp.....(^.k}.W].m....%...o..2.:.W....o.y..>.........O.V..~$v..6.]...........|...U..'.(...x\..*.S.s..{..8._..`.!...l........h5..I..zW C...w.q7.\k.7\....?.J.FC...a.5Y3.L.!E...4....7..d.$..[..;..0.V..q.^.G.0y....h ....M.Rg..O...]H\...._c.U?.9^.:.W...D...t(e..`.c..V...r-./..}~W..4.M-...].j.....3...g.c..a-......O...".`.~...-HC....].....{.B....-?/.[.o.w...G...Ti..,.S.c|=_.. '..Ds.7...._......._.....I.8.K..........@B....NQ0.(8..9.a.9..3...a,..\9....t..[Y/s..<.>>.`..O..%-.(v..,w.p.w....a.J...b..........X..,.E...|E.....1...IW.N..%...g.. .w.{8..@l)..[........t$7.....G.CJ...%UJ-..bH.S>..TQO.{._,a..@.....X..`....8'|#..jJ0~.!.q..!.DU./5x^.y.}.`.%..:.eY~..o...L.4.....@.....J
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):776
                                                                                                                                                                                                                                                  Entropy (8bit):4.997016073837859
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:iGQ2tyYEyk0ay/HCtkR5qXyk0ay/HCtkRP2v:iGQ2yyppZR5qXyppZROv
                                                                                                                                                                                                                                                  MD5:600B6D5416F9F96975C6429E90E2465C
                                                                                                                                                                                                                                                  SHA1:AF2FE759D006CF221C212ACABB7A6BE545949EA8
                                                                                                                                                                                                                                                  SHA-256:83D620321E127757D6D2B7517C85CB8EEA2C28B6EECB2330198BF16FD83419A5
                                                                                                                                                                                                                                                  SHA-512:CC2581BFE3AD744B3A82E01C1F376F2D17B1AD68BD4DE69EB46BDA3B53665B404AAD76221B6FEA8747C6E5C42EA4D8D70294EDB7CA604636ADA7DB42276AF46C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_scripts/general.js
                                                                                                                                                                                                                                                  Preview:/*..URL get parameter - returns a parameter defined in the url or 'undefined' if its not existing.*/.var Url = {..getParameter: function(sParam) {...var sPageURL = window.location.search.substring(1);...var sURLVariables = sPageURL.split('&');...for (var i = 0; i < sURLVariables.length; i++) {....var sParameterName = sURLVariables[i].split('=');....if (sParameterName[0] == sParam) {.....return sParameterName[1];....}...}...},..getEncodedParameter: function(sParam) {...var sPageURL = window.location.search.substring(1);...var sURLVariables = sPageURL.split('&');...for (var i = 0; i < sURLVariables.length; i++) {....var sParameterName = sURLVariables[i].split('=');....if (sParameterName[0] == sParam) {.....return decodeURIComponent(sParameterName[1]);....}...}...}.};.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):25693
                                                                                                                                                                                                                                                  Entropy (8bit):4.177290646333235
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:fk2+hzSheUWhbMU7P5pGrMrJ8cLfAd+EOxOWiZkdyHHNNisRxJL8z0DdHr+y:ShzShubFgAZfAd+EOMDkdiHiW8OH
                                                                                                                                                                                                                                                  MD5:DCE1FEE3C0BF7E5BDA60581198C851C5
                                                                                                                                                                                                                                                  SHA1:7B3F9FF76BD3D9CD0D074FFB96AC75107A053277
                                                                                                                                                                                                                                                  SHA-256:66E88279BFDF5F7AEB6950F7EE7CE777FDA8E917ACA61AACD995D3DF7671893D
                                                                                                                                                                                                                                                  SHA-512:656579AD945EB1EB8B87AA4252A1B651420F3B729AFFEFBBCC3082BF101A7A734D52E2C91E1F680F10BAFC92F7B4CCF8FA97DBC57A71353A68AE9E0250448D4B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. partial header -->. <title>Fuckbook - fucking community</title>.. <meta name="language" content="US">. <meta http-equiv="content-language" content="US">. <meta name="robots" content="noindex, nofollow">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link href="./images/fuckbook.png" rel="icon">. <link rel="stylesheet" href="./assets/loginForm.css" type="text/css">.. <script type="text/javascript" src="/_vendor/jquery-2.2.4.min.js"></script>. <script type="text/javascript" src="./assets/popwin.js"></script>. partial header end -->.. <script type="text/javascript" src="./assets/script.js"></script>.. <script type="text/javascript" src="./assets/jquery-ui.effects_min.js"></script>. <script type="text/javascript" src="./assets/universalPS.js"></script>. <script type="text/javascript" src="./assets/ff_actions
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15086
                                                                                                                                                                                                                                                  Entropy (8bit):4.980767694952946
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                                                                                                                                                                                                                  MD5:5791D664309E275F4569D2F993C44782
                                                                                                                                                                                                                                                  SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                                                                                                                                                                                                                  SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                                                                                                                                                                                                                  SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://telegram.org/img/favicon.ico
                                                                                                                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1645
                                                                                                                                                                                                                                                  Entropy (8bit):5.020020100318337
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:dpYMYzp2gts6T59te0Kf595zjQ9UR2DHY:LYoP6T59tet5AUAD4
                                                                                                                                                                                                                                                  MD5:B5AB21D4E039F7EA784C14A239545B0A
                                                                                                                                                                                                                                                  SHA1:131D6FD3B201B4AB2A0641C7A78924ECFB55AADA
                                                                                                                                                                                                                                                  SHA-256:33634F85C927EB06F1F04248396B6D70D2FF5D07ED5C40545E91ED255AF48903
                                                                                                                                                                                                                                                  SHA-512:051B709A3053C4F509BBBDF8D8D6EA24A872C9CAC404458EE7246E613EC1D8E075E54DFFA945BDC5D2413D2EF4C3FB06906C5D1C8051BB3241F73E55B9207778
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/loginForm.js
                                                                                                                                                                                                                                                  Preview:$(document).keyup(function(a) {. if ($("#loginFormHolder").is(":visible") && $("#loginFormHolder .lbl_signup_error").length > 0) {. $(".lbl_signup_error").slideUp(300, function() {. $(this).remove(). }). }.});.$(document).on("click", ".showLoginForm", function() {. $("#stickyLoginButton").fadeOut(300, function() {. $("#loginFormHolder").fadeIn(300). }).});.$(document).on("click", "#closeLogin span", function() {. $("#loginFormHolder").fadeOut(300, function() {. $("#stickyLoginButton").fadeIn(300). }).});.$(document).ready(function() {. if (landingLanguage != "DE" && landingLanguage != "AT" && landingLanguage != "CH" || typeof loginFormButtonWillRedirect != "undefined" && loginFormButtonWillRedirect == true) {. $("#stickyLoginButton, .showLoginForm").attr("href", landingRedirectTo);. $(document).off("click", ".showLoginForm");. $(document).on("click", ".showLoginForm", function() {. window.location = landingRedirectTo. });. $("#loginFormHolder
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):313397
                                                                                                                                                                                                                                                  Entropy (8bit):5.257105668671052
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:hnKhEIze0oFvuPXxjDe5Sbn8JasB36NSLTb1KlcKpc6CBF25m6Y:h7IaiPB/EtBB36G96Y
                                                                                                                                                                                                                                                  MD5:80438A2497FB97BD9C67A89A3679A998
                                                                                                                                                                                                                                                  SHA1:6A2AFE25552347186D45F57029F8B7F9B1EEF368
                                                                                                                                                                                                                                                  SHA-256:D6A839221B2B834DE7C1D6D351473767BBAA26E4293F61A2CF803C5C93CA6774
                                                                                                                                                                                                                                                  SHA-512:9F6D6418185CAFAC05DC20DE6F7B1534ABBC188B0EF88BA93515365C0EA2CDBE11CE6C1421AC74516426918311C20A9E7A74FF91BD68CEB46088BA8B1C9B5E32
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/library-css/en/375/1727348578/all.css
                                                                                                                                                                                                                                                  Preview:@font-face{font-family:"icon-webfont";src:url("https://1118660075.rsc.cdn77.org/static/font/icon-webfont.eot?1727348578");src:url("https://1118660075.rsc.cdn77.org/static/font/icon-webfont.eot?1727348578?#iefix") format("embedded-opentype"), url("https://1118660075.rsc.cdn77.org/static/font/icon-webfont.woff?1727348578") format("woff"), url("https://1118660075.rsc.cdn77.org/static/font/icon-webfont.ttf?1727348578") format("truetype"), url("https://1118660075.rsc.cdn77.org/static/font/icon-webfont.svg?1727348578#icon-webfont") format("svg");font-weight:normal;font-style:normal;}@media screen and (-webkit-min-device-pixel-ratio: 0){@font-face{font-family:"icon-webfont";src:url("https://1118660075.rsc.cdn77.org/static/font/icon-webfont.svg?1727348578#icon-webfont") format("svg");}}[data-icon]:before{content:attr(data-icon);}[data-icon]:before,.icon-about:before,.icon-action:before,.icon-activity:before,.icon-add:before,.icon-affiliate:before,.icon-arrow-down:before,.icon-arrow-first:befor
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3453), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3453
                                                                                                                                                                                                                                                  Entropy (8bit):5.0811555976356555
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:6NrP3HcOJoA27eonPLif2Ybf99wzv9tplwzOUL5lFUebISdM:6NzXWT7E3oj9tpm9H9+
                                                                                                                                                                                                                                                  MD5:2A7464F4ECCBE5BD47CD7699519234DA
                                                                                                                                                                                                                                                  SHA1:F133574C54C5DEC5B0FFFB3C1BB136A42F5D0137
                                                                                                                                                                                                                                                  SHA-256:E341E6EFE444E42767A3A678998842114F4CDA94CE716904E72E0890FBA2DCD9
                                                                                                                                                                                                                                                  SHA-512:B8499954BCADD6E1E2ACEA8DF97D7F8F2EDB55E0E0BA5424C4E6CABEC1E56E6EE0267AE8AB3212346F127F67F471F1F3F6FD5778D997558BFDA333B44E0008E2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:__jp0({"success":true,"app_id":"4a5688ea-b467-49e8-adac-5067c41995c2","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"hello.fuckbookmobile.com","origin":"https://hello.fuckbookmobile.com","proxyOrigin":null,"defaultIconUrl":"https://img.onesignal.com/permanent/882012a2-ad89-4849-b24e-b4856da3934c.jpg","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","message":"Click her
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):291105
                                                                                                                                                                                                                                                  Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                  MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                  SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                  SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                  SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1347
                                                                                                                                                                                                                                                  Entropy (8bit):7.375972760357705
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:jQpuD9HIsQEX6FWjMMsY9WCm3xPYzdBluyxjhXL2AIWE:RxoviyCYPYBBluqxIv
                                                                                                                                                                                                                                                  MD5:62F4150CB6D25945DAD5D717757CAC00
                                                                                                                                                                                                                                                  SHA1:467FF03C695D7C46D5A39D053893CA37402A2DD9
                                                                                                                                                                                                                                                  SHA-256:FD59A2A12AF25490138FC583FF465D9382BB51354913D41A60DCA5A323A71F5A
                                                                                                                                                                                                                                                  SHA-512:C5F04B894CF511C706FF1D3ECFB3640270B7FE3A137A36386EE4EADEEC554924ACA03539BBCF01B26F59AE05D2630DB18BDF55B1BBFEBE7A49BA6CDA251102CD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb03-profile.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................(.(...................................................................................`.....`.&....gX<#Z..T..z....C..B.m\.(....9....6n..ksu....0B.$.U8L....../...........................!1..AQ."a..#%2............?.......c.Z.W.[.5....<.;u..h....%-/_.5-.+.".Q"D......yu..2...#.A. ..?...:(~d.."c!.u...s..Ww....v...V.P.D.a.by.3.PH........b..D.%....$..8..2F~.....wwc.....0jZ(....!^d....rs.:M.1`...{T.X..p<.c...v....%...2,.T).q%....9>1.H..R.n.&...)"2z.8.#..<..%.&.<..~U...rP.....}g.....U...r.".^...A.`..T0. ..........,kAb.....f.*.pI#.H..@.......]oV.B.4.Q.%Q.sYo......0.C.c.A.x.[.}...HH/Z^...4G............}+K...,.j...e.2.\....PNO.>.g?.].`.o5..n.E.(_......9. d......Zf.....J.`.X.,$*..+.....N..v..._.)&....e.C$..*T.f )..(9.....$."Q.7#.$.".^M!.....:.-.{t.i..V'.BN.2.)..1..!.x..\O4q..2.y`...Kc.....'...vz..GRX..2D..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3667
                                                                                                                                                                                                                                                  Entropy (8bit):7.839643180058863
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:UZfSFJ9BfPvkfCX4Z1prU5LC/VI9XJmum5N:zFJ9p3kfCoDJ/W98
                                                                                                                                                                                                                                                  MD5:61F2E8EBA0E9A237D40EB4CB65EAEB71
                                                                                                                                                                                                                                                  SHA1:D095D27773764C9464AF91D88CBC9452D54C7DBB
                                                                                                                                                                                                                                                  SHA-256:92DCFE8F5B7BBAEB4EB1184B58EBB70BFE794F210C5F40FE5E9A192B580A8C23
                                                                                                                                                                                                                                                  SHA-512:A0CF6EB00FCC6C6E6FD46E297E4E36AD305194E872E0F3E11C6E33CB5CEA851FDBD0BBF96CEC04A995251927E35C70A4588DE91DD7A5029BB6E51002DC3822AC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb20.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g....................................................................................0.`...M...r...Ey...;......e...m..F...y.=......J.2...E&k.Y.%....v...-f.l.-*.W#w...l..{...Z8.m.^|..I..".3#.......Y:...1......C..4.....ug&v.0\..=5d....1..d..5\x...3.YV.....J/F......`..o...M.0:h>...".n........B.1Y....u.S..a'..[.&.:.i...D.*.|...!.a7U4.V2D....z....<.Pl.>B.U.KRl....r.K..............u..[...YBgp.8i\.W.!.?;..<.....6..=..h....,i&...j.....b@.Em....i2:x.....~.....Y.K3.B....9....'............................!."1A..#a..................a.K..g.......37 H...#r...a.0uq..U.!..kf)L..Y.S~...af.KG..y.D.M....!...t....tZ.&I:.@a.\./..C.,Y%$.rz.g..f#..n.x\R.`D...n...X........u..m.n..?......*.&t...n ...&. pt...;........6.@..~.. ~.[....o.K..l...y......{..X|F3.I...,n.?&M..N...G...B..nP..#.p8.h......->B#....n...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 400 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2350
                                                                                                                                                                                                                                                  Entropy (8bit):7.845986525646046
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:XjqSGG7GkhiJE0G/W3aQg4kY6LYmkFgm5LdeMAN2HR0acO3Jo3IY8MbssGc:XjqKC4lFuqQgnL9gg/TaTca2WMbsXc
                                                                                                                                                                                                                                                  MD5:9A32208053E693F3B9FEE8DADD0B4F00
                                                                                                                                                                                                                                                  SHA1:79F2C2578ECC554180373FE8143094AC29D05A74
                                                                                                                                                                                                                                                  SHA-256:F5FAC0CF9534541372C86F071AAC19DCFE5FD1C0A780350FF8FB951E67212537
                                                                                                                                                                                                                                                  SHA-512:3750E75C69A30EF00A53958E108D800534754C1C52A497EE69A1E5C0A83256F6461334DADC6DB255DC4998927440AFB31D741AD9B6F180E7EBBAACDE8EDD14B0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fuckbook_w.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......<............3PLTE..........................................................tRNS..@....`0..P ..p.j......IDATx..[v.0.E#?.......&MI...%.+.2..$....hM...\/......+.....Ru..5.k...Ps..v...5...R,.C.V..Fr.g..Js...g...X..,..M...F...f".........\\o..5J....3mt.h..{.IlI..T....MEB_1.z\;....<..V...)J.*.....%1....h..S.L.a.d..s....i....R..V...I.=..w...j{^..f0...i..lO..u[s..HT.l....C-...-.Y.q.d7,...F^p9.!.TA....Q^...7.......=...c.....o.}.&.L:P.K...)0t.>..w.....}hc9V.j..O...8.m.....m)...t..c-O.i}..."c......\.{.t,....Q...5.. ... `c....#...N...! ..`7.:P....Dd,.....4.d....:VP.......O.......A@23..@.8..yM:..0... ....\..X)...M..v...H.........5..d....3...D..W....$...}...6.).....z9..s...1......A.".1...+.z.Q...2.].<^.E{i......u......Q....<...- ...#./...N....b\l..VML'.....@f...).=......6.{m6.1.l.Y....+ ...! &........-i.d.cq5\."....Y...i.....5....k.N.Y..D6.^c..d.Q@ Y=.c Mu..<...r..f.P8L."I.v=...a...@.......^riG.U......b.<........A.d.*..dR.WE..np...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 192 x 192, 16-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5059
                                                                                                                                                                                                                                                  Entropy (8bit):7.807631495211723
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:LH/zvogXKcPYLvmTDkc7XUQP8Cn43U8WcL0kAzUSJqXAHIX8+29x1rv:LfzrXKcPYLlc7XUwd43Us0jzHqQoM7rv
                                                                                                                                                                                                                                                  MD5:F5522CD2944E5963391DD106790B2E09
                                                                                                                                                                                                                                                  SHA1:868977853311EBA614638900B90418B063EDB7A2
                                                                                                                                                                                                                                                  SHA-256:1D421FD0028170B7B2E6E188B6A1BA6BB051BCBD4E7C270D26FD1742A858C854
                                                                                                                                                                                                                                                  SHA-512:C9A0512EE99676CC148FC3893F99F62A0B3AD21C164B984EAEC415A3E5DB5FA0887FFBC76183AA9D75C2D0AE131910D3CB7CAA5AC3B004921D34B4B115E5C727
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/layout/en/375/1727348578/img/meta/square-192.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............'.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......X......tIME...............IDATx...y\T......a...T@4Aq.%T,L......4.\Z..Zh.B*)?KS\..q..]4.\...PQQ..X..`.....cz<.....f..3.....@.<..p...........z..X..... @.@....2....A.......d. . ......... @.@....2....A.......d. . ......... @.@....2....A.......d. . ......... @.@....2....A.......d. . ......... @.@....2"..P.N"Yd.+.u...St...n=..vcm.r..b.\...M..@.[...7..R....+..~eI.+...m..|.|.2X3..G.Zia......7..7<.z...R..Q.tY.7_O....2\r..K...'.y....A......%[...{....r.).+.+..u.F.../T]..Y.... H.Q..6../B.....^#8."uH..e1..#4g+n.<|.zY.....4..=.F=. @..._]......z..7.q..^d.Vhw...;e.~Q.}e.....a...g.?..^.2h`@{..K.O.e)b...z..V....Z..1s.*...g.P/2g.,WO..w.&..0...c.D..[..,.uAk....m.S/2g.......%]..v....l..O.z.<.w.v.,.u..s5.^..gS/2O.....;.P...M..7Po...e.....1..'.......E...2"n..O....{So.....*.iv..}..z..A..H.........h.T.-.O...6.....[...dD...:.K...C.:fm.2;`.......ds..>..W.!...?....+..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 494x445, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):17455
                                                                                                                                                                                                                                                  Entropy (8bit):7.946578751816316
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:8aYuyRjhwBO3LjAUM4R56EIlQGfOntyOJDFfeL2fdoJ3R:8ax+hw03/AUM4ImmOnMOJDFWL2iz
                                                                                                                                                                                                                                                  MD5:76A4769B1531C1556DF2325DB72EC453
                                                                                                                                                                                                                                                  SHA1:480A36D27F9B702F86BCAA38685971168D736893
                                                                                                                                                                                                                                                  SHA-256:74666F726A66540F214BEBBD05A28975F7E3AD171316E259C0078657EDD8C640
                                                                                                                                                                                                                                                  SHA-512:EBDA47BBCDA8695F23FF93EDB94B807CA152A915845C85216633EAA75CE71A4C2D8E64364D82EDB33187B7A6F715B10F4FBACFADCAD32192E94C930C644F7E75
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;............................................................................................h.[..,(..S..N&.. .......-/ R...|.c.... .B.Duq.$.$..'.j...R$+.(.Z....l.T......WT.d..A..>~y+C.*.Uh.jKHS..z.$.R.r.T.1-....)-P..Hg@#.0.NP..........2..&$.+..\..WY.([I.5......'..BRJE".L.u..-.....KbY........0...]TF..s.:[,.9.....:$.*.......Wi.j.;..4.L=/.f\..CRBJ..jj........b...:....^..GSr.....=J(..rA...3Z.....S.?-ls.a6V...Cq...Z..I...I..y..k.#..id.c....@..K...Q..gb"8..mJ.8.9jqC.5.B]..3.?..7Y...c7|.......Ol.3)..)5\.b.I..GKid. J..,6..lDf...yf..j.a)B9x..9Fx....K.*....:.J...9.y).F...g.f...I$....Q\.I,p(e.Y.qKW.E......z..aSi"..I.NI!Q<.^.Z[QSG..O.Q.haF..3:sG|..t.^....N$..q.-.I.....%.(.. ..L0....`-".lP....s<..G.o......oO.......fo......M7..gjfK.I'@..5)Y..I.Q.0....h.H.J.T.Vno..@....T....C<.\..N.Y...l..oN.n~.d.,g......
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2108
                                                                                                                                                                                                                                                  Entropy (8bit):5.063560159260483
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:D0s4Z/GuJ7+VjFigMgHtg7xgsNn3e3NBpYMiin:KxTJ7+VRlzHylgyEBfn
                                                                                                                                                                                                                                                  MD5:BCD59F5321E708A93216B7CC2704F40A
                                                                                                                                                                                                                                                  SHA1:B91983362522F40F3BD46CE605E15EB5973F797D
                                                                                                                                                                                                                                                  SHA-256:32F5F2CFBCCF40DA43AC21350B313D3B0CD59E67C8E6894E8C49ED6D3A937841
                                                                                                                                                                                                                                                  SHA-512:D83B25F47731C5F1684DE40BCC727DBE47087FD76C17EDA7F16676C8C5FB29FB6479EB293C059F2D25263FEC47C1CD44BD3DAFF30B00D2C5FBDF2717A382BC69
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:/**. * @param {FuckbookCommonMapper} commonMapper. * @param {jQuery} $form. * @constructor. */.function SgmproMapper(commonMapper, $form) {. this.commonMapper = commonMapper;. this.$form = $form;.}../**. * @returns {Object}. */.SgmproMapper.prototype.getApiParameters = function() {. var formData = this.commonMapper.extractParamaters();. return {. username: formData['login'],. password: formData['password'],. email: formData['email'],. sex: this.extractSex(formData),. match_sex: this.extractMatchSex(formData),. birthdate: this.extractBirthdate(formData),. location: formData['zipCode'],. require_valid_username: false. };.};../**. * @param {Object} formData. * @returns {String}. */.SgmproMapper.prototype.extractSex = function(formData) {. var genders = {. 'FEMALE': 'female',. 'MALE': 'male',. 'COUPLE': 'couple'. };. return genders[formData['gender']];.};../**. * @param {Object} formData. * @returns {String}. */.SgmproMapper.prototype.extractMatchSe
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):6235
                                                                                                                                                                                                                                                  Entropy (8bit):4.525228691085242
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:hkvHi/yzAgRaS/RejdcgNLOu3xrKgDPqGRxKWbZNfhc2NlcjOD:w/mdcgN62xrK6u2+OD
                                                                                                                                                                                                                                                  MD5:D24EF61E324E3E4166F164A86EB0405E
                                                                                                                                                                                                                                                  SHA1:B6DBA00611D386399E2AD1BFC7E4F2CD00F00B4B
                                                                                                                                                                                                                                                  SHA-256:9FBBF200DBF021F29455B9D6D7F30684651C947C2A4EFB2D25C899BA8AA0305B
                                                                                                                                                                                                                                                  SHA-512:8A7FD123925BEEA02B6A4D951223C6C859F66A217BEA0CA45A238E30D581C84417AEBE44A6CE8789192F263060D97A2C9669A21476F649CA297886DEA082DBA3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:(function (root) {.. // Store setTimeout reference so promise-polyfill will be unaffected by. // other code modifying setTimeout (like sinon.useFakeTimers()). var setTimeoutFunc = setTimeout;.. function noop() {}. . // Polyfill for Function.prototype.bind. function bind(fn, thisArg) {. return function () {. fn.apply(thisArg, arguments);. };. }.. function Promise(fn) {. if (typeof this !== 'object') throw new TypeError('Promises must be constructed via new');. if (typeof fn !== 'function') throw new TypeError('not a function');. this._state = 0;. this._handled = false;. this._value = undefined;. this._deferreds = [];.. doResolve(fn, this);. }.. function handle(self, deferred) {. while (self._state === 3) {. self = self._value;. }. if (self._state === 0) {. self._deferreds.push(deferred);. return;. }. self._handled = true;. Promise._immediateFn(function () {. var cb = self._state === 1 ? deferred.onFulfilled
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x644, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):28025
                                                                                                                                                                                                                                                  Entropy (8bit):7.961622235717632
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:5ijDIZOXSfPAEcppyV9iUtSDAhHDJxPYDQM28AQ7:WDuOXSPAEcppyV9tthtYU+N7
                                                                                                                                                                                                                                                  MD5:7A3A405D0FBFFB257F83B5FB4BF3C41A
                                                                                                                                                                                                                                                  SHA1:8655EEF3E4AE474185F414E9E40EC37F6B5101C7
                                                                                                                                                                                                                                                  SHA-256:4A8CE4CB5CB4EA1B90A995310FC896BBDD2392A019EFD402B9198F97DB415A01
                                                                                                                                                                                                                                                  SHA-512:A6B596843E1E9E23F54EC664F2ED440B2A9E5545764244B0E189DE495B4CBC9F43762839E2AFDDE2C50670F217EE48D7DE50E9EE7DA0248B4A64486485E06891
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........................................................................................K@...TT...2.6.LH....Z..T...U@.-.Gr,....5.e.B.a"........dJ,.6)ET.....1...... 3X..g..e.Z(.A..e.N.u"D".i.YQj!...Q.."$.!.j.J(..(..1.F.."..f.y.........B,..n..:.u.*,..R.H.T.,.J!.".E"HXF.J(..!.0!..4hA.Z.TJ...%....+P5.l.Xq.h..0..]...P.J...HJ....DA.!.D... ..\a....0 ..mse..5.Y..|...Y.\...l*K\.K.7e.JX]Y.BT....BUT."E.Ad,.P$..r..cC.4h...n.s..5.g.s=.c}~{.<....q.-....<.f^..T.J.D+K.H...i..I.m"K,..HRV..9.Y......\...w.=_.gs=.l..9.&...7.n7.9.hN.oN.!d!E-.X).%J.i,..E.......b.a.C...4"..cZ.F.........yT.DF{9.......X+...H.n*.K".(...%.VC(.!..E.QH%....N.4q.1.sX........:Z.HVA*.Y.NG\..O.....)...w.G.%...%.!.@K!E..X.".....)E...'(...F..J.L.?x.....[.....J...x..G...!......nJ;....,J!D..R(...B&.r...Yf......D...0h.Z+:8...........H..fv..5_=.Q..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):622
                                                                                                                                                                                                                                                  Entropy (8bit):5.421652540026474
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:TMHdPz5i/nzV7EIMu5E4BM/KYf3n0HiqjxA4pFhlllHS3FKZ0q:2dr5AOx5Lf3Siqjx5zhlllHS3F+
                                                                                                                                                                                                                                                  MD5:69807FE0D0436D2040916369118B5170
                                                                                                                                                                                                                                                  SHA1:C3CB81C9A4483D252843F4BE332623A36C7532B4
                                                                                                                                                                                                                                                  SHA-256:52067FB0E79B1F8D989C31FA45691BD82C266DFED3A57A5C1299AD0E66CFBED1
                                                                                                                                                                                                                                                  SHA-512:54DB85A937550B950371E55A14E034AD679D51246D6C6C84EC0C3260E3F436C6FB9B9833F2C922B187B934FDAEF028090FDCC18AB91724A78007DA3C4B5748B1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://1118660075.rsc.cdn77.org/layout/375/1727348578/img/checkbox.svg
                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 20 20" enable-background="new 0 0 20 20" xml:space="preserve">.<g id="Icons">..<polyline fill="none" stroke="#ffffff" stroke-width="2px" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" points="17.2,6.2...7.7,15.7 3.5,11.5 ."/>.</g>.</svg>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5045), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5045
                                                                                                                                                                                                                                                  Entropy (8bit):5.036751605797469
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:dwP3MK3VY+X6r9+ovVY19XSvbBn/FgInKK3VY+X6r9+o9wzv9u7eonPLif2Yb1pm:S8Kwr9q96lKKwr9sj9u7Etpm95hl39
                                                                                                                                                                                                                                                  MD5:5CE338F56F92F10C3B6FAA59DF9E1652
                                                                                                                                                                                                                                                  SHA1:25FDBE072D0066F0E8EE557233DC8D9B55295A88
                                                                                                                                                                                                                                                  SHA-256:016C4EE03A9177A72648F0A0FCE7BBC27FBCF08C04D8F431D29DEAB6467D42FB
                                                                                                                                                                                                                                                  SHA-512:86D0BBCBB087F5BF00B87D6EFFD4A84B43A746B8E97A4E59450C0CDF8C88D7F82F8055493644B10C79F806DC8DDA29DAB9ABCDD52FA6349E29C1190FA4BBD501
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:__jp0({"success":true,"app_id":"346d6c64-a34e-450b-b449-1cadd50dce6e","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"prompts":{"slidedown":{"enabled":true,"prompts":[{"icon":"","text":{"acceptButton":"Read","cancelButton":"Ignore","actionMessage":"(1) New message received from Mary! Do you want to read the message?","confirmMessage":"Thank You!","customizationEnabled":true,"emailLabel":"Email Address","smsLabel":"Phone Number","negativeUpdateButton":"Cancel","positiveUpdateButton":"Save Preferences","updateMessage":"Update your push notification subscription preferences."},"type":"push","delay":{"pageViews":0,"timeDelay":0},"enabled":true,"autoPrompt":true}],"autoPrompt":true,"acceptButton":"Read","cancelButton":"Ignore","actionMessage":"(1) New message received from Mar
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 11, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):609
                                                                                                                                                                                                                                                  Entropy (8bit):7.201602309090487
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:6v/7s3LJ3ieymUGK3y3b9M7eGUMCDU3M2fRtL7Mh/hW+/URN/6/lN:3TUl3yr9MTvHLf7OpW+8K7
                                                                                                                                                                                                                                                  MD5:968591E0050981BE9FA94BD2597AFB48
                                                                                                                                                                                                                                                  SHA1:DD9E149E2B5AD59DD8B4B262F5FDEB5CC10ECF43
                                                                                                                                                                                                                                                  SHA-256:36CCE5CAE3D2E0045B2B2B6CBFFDAD7A0ABA3E99919CC219BBF0578EFDC45585
                                                                                                                                                                                                                                                  SHA-512:BA8E09654CFF264D428B1B3CF6DF764699C6A754F2DB329643881FB75CC8647A9C2777F05BB8C0D81B9D648D345796FFDB14FD231E2BB1CAF71530098D12F219
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................n....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bLN?.....1........?..%.....o^......P. ..rn....@..+0.Dc.0P,J...e..>.{.2}R..j..L...{D...`....b.j...X~.....@......A.....e.fx....G./...}c..q..@..m..4.h.}.._.ZU.|...~......>}....w..y..o../.N.<..@,.....wof...k.....-.W.~..z.+n..`./_....../..?W....Cr....m.~~..........>~....+..W.^.|.........e.@....d...?...[..../.......i............'......7.... .G..JJ..-..t.........!...0e....b.^0..#.i../_2|..t1......._....@.K...... .[....}fe........q.Q..?....b`x...?.I......U..?(.?A"...?..>30|...`.D. ....[..0.+....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                                                                                  Entropy (8bit):5.158543393064245
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:jn3SYVuRIv9sNHVN0V+HR4JHnhJHlyZSnaHh9+Hgcib4HdqJHNpHJdIHethHBf7V:zRIE9sVT0aR4JnhJFnMh94ribKIJ/Hrv
                                                                                                                                                                                                                                                  MD5:C19A24CE6BC9B5A5821F4D1749075EDB
                                                                                                                                                                                                                                                  SHA1:E1B742B0CE023D03D1868E23D3BF6716969F4C18
                                                                                                                                                                                                                                                  SHA-256:EC9EFF91231FB2886C12A055D47ED9DD765B962CB58FE730021FBE98AA694AC5
                                                                                                                                                                                                                                                  SHA-512:0006B13049486099CA2E2B1824F15430EC008A87D0E4AF93DA1748C4D2159E598218DE4D546FF5A32E6219BD1A6C8D58C15375D2318876CCF5ABC7FFB0145D21
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/_scripts/close-button-redirect.js
                                                                                                                                                                                                                                                  Preview:// (function () {.// .var e = $("<a href='https://jeodo.sexxclub.net/c/da57dc555e50572d?s1=28266&s2=1118460&j1=1&j3=1' target='_blank'>x</a>");.// .e.css({.// ..."position": "fixed",.// ..."top": "10px",.// ..."right": "10px",.// ..."background-color": "rgba(54, 54, 54, 0.75)",.// ..."color": "#fff",.// ..."border-radius": "50%",.// ..."width": "40px",.// ..."height": "40px",.// ...'font-weight': 'bold',.// ..."display": "flex",.// ..."justify-content": "center",.// ..."align-items": "center",.// ..."border": "2px solid",.// ..."z-index": 1000.// }).// .$('body').append(e); // put it into the DOM .// })();
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 26 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                                  Entropy (8bit):6.517094340877756
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPKK5PWhxKRZKWKWDHJ9EUzl7SqqaQYL8Z4b9QXv4sup:6v/7XRrK46icmVLwgMQN
                                                                                                                                                                                                                                                  MD5:5361FE84DC7C219608073CE97529EFC4
                                                                                                                                                                                                                                                  SHA1:5F6B65351558B7E45AF7FF18751B9DF26B489C45
                                                                                                                                                                                                                                                  SHA-256:3C53498B14D2A00C6AF62268BE92A075C213025C116D137DE2C74B527A15A9DA
                                                                                                                                                                                                                                                  SHA-512:856FDE8DE7B24D415D464FB29E61DFC9F54B49FC6AFB7F91832E6ED57F4C8C76C9F107FBD5E5C39C56A19E8EEE4D0AB75EA51E11788F5F3285165FEBCF07FC94
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/search.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............\.....KPLTE..................................................................................tRNS......=..7....E'.nd....VI...sIDAT(...Y.. .EQ. "..s.+54....p........N3...,r...n.....<.ER..;.J.y.....k.+..d%$A.:bo..$.q.S..NkKl....Rf..R..*..M..Msx!.....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x411, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15750
                                                                                                                                                                                                                                                  Entropy (8bit):7.966165716490482
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:22ijkexS5VfRR1TisFbCcvYu8BgGCwb4CD97yLh7D7Z:7ykRCIwR6GUCB7yLh7Z
                                                                                                                                                                                                                                                  MD5:010B0E322D65FAF1DB4D7C717F090757
                                                                                                                                                                                                                                                  SHA1:81DE8789401E1486ABC01035407FE3DA511C70A3
                                                                                                                                                                                                                                                  SHA-256:2897E8F9494000FDA750CF2265713F0EE5A5BDDF91414E93DE7A83DE9CFF269E
                                                                                                                                                                                                                                                  SHA-512:1678D3F27376A7D98BFC2068269A8A683C5D9158FC8B1F85902A9EFF12AA25001A8128DBF4C2BC24F63DBD5ADB68EF3315CB3E7C822BF64E53C49D17EDCA1BD2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://telesexprivatexx.vercel.app/img/profile-1.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........,..".........................................D........................!..1A.Qa."q..2.....#BR..$3br...CS....&4c.............................."......................!1.A..Q"aq............?...=........E.*.v..%.Y...#..f..+V.gg@O.9......^.....k...i?........8$98..Q.u.%-...IP.V..r}9...L.E..y.<.?...n.3K7.)..........f.us....:.#w.AY...T._.n.lbc`.....w.a..N...3sr.|.6C..o.F<.L.849.%..'.........'r0[.......H.......I..+.....Li.<Z.+.,.....=...y..D.2..y..t.&.vY..B)....... ..D.;.#$hl....<...:...<F.3A...j..........?../B..$..z...........i.&?.!q.G.z.$Y.c46i.k.{ .?4.L...U.%o<_n.4{........J..A.....eC.....w.A5..K..),....tt^!x...4..W....^.v...ux..........R.Ii.....U9..=.H...9.}......>..G...P..[.5.H7+'.....<...NF..AZ..%Z`a.6S.M.+6.R......m'4y....J<..[.3...-.........v9...wr..4..`D|.6|..&ag..D...c]....U...,..W.N...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):194619
                                                                                                                                                                                                                                                  Entropy (8bit):5.531215426703097
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:xax8eulMYeHTuG00QlXol0VQbQwM87zgNsEemtJeN5eL:xpmFulq0Ud7isEemvejC
                                                                                                                                                                                                                                                  MD5:B02226C015CB20978DE36AC7DFEA2F56
                                                                                                                                                                                                                                                  SHA1:4744F5D87FB66D7A3439128096BC8C744574A1D5
                                                                                                                                                                                                                                                  SHA-256:3642F2C015057D279E2AD673F309A08B1A9FFC9E18CF785BF501267746F5F300
                                                                                                                                                                                                                                                  SHA-512:3440DBE8EE1CBF1B9ED3D900EBD83F21FAEC68C51F7BF0ED4C80A5F8FB48DD587D2825A26B787F5D48012BC51D524C5FEFE3952CCCECD4C9D6D248DFACC3761F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-TX583L
                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"25",. . "macros":[{"function":"__jsm","vtp_javascript":["template","(function(){var b={desktop:769,tablet:321,mobile:0},a;for(a in b)if(window.screen.width\u003E=b[a])return a})();"]},{"function":"__u","vtp_component":"URL"},{"function":"__u","vtp_component":"HOST"},{"function":"__u","vtp_component":"PATH"},{"function":"__f"},{"function":"__e"},{"function":"__aev","vtp_varType":"ELEMENT"},{"function":"__aev","vtp_varType":"CLASSES"},{"function":"__aev","vtp_varType":"ID"},{"function":"__aev","vtp_varType":"TARGET"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__aev","vtp_varType":"URL"},{"function":"__aev","vtp_varType":"HISTORY_NEW_URL_FRAGMENT"},{"function":"__aev","vtp_varType":"HISTORY_OLD_URL_FRAGMENT"},{"function":"__aev","vtp_varType":"HISTORY_NEW_STATE"},{"fu
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1000x1000, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):54312
                                                                                                                                                                                                                                                  Entropy (8bit):7.900193119309173
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:IoE4XjH/X+uN/tjg9+SxSXKTwt/Iwvc5mn3eRRKx2mkMN2uWwJezzfhPeo:IoEOPvRgkEwtQQAfRqxNh0zzfpb
                                                                                                                                                                                                                                                  MD5:6523FED06589F39DC2F5A13468542621
                                                                                                                                                                                                                                                  SHA1:FE38DD18039A87E3E767E520EBE6A697A820D0C8
                                                                                                                                                                                                                                                  SHA-256:213CBEC58F7AF275E492D60C8E470473A13316B0C9DE7D9D77C625C562391373
                                                                                                                                                                                                                                                  SHA-512:DFFE5C61CE514FF91263898B77673C1EC005FBC6235B21892A45BBA9FA51FDC94D906BE3420BAB5F9EBBB1A7573A22A99403F6405A2190C8EA23F5198EA001F6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......2.....,Photoshop 3.0.8BIM.%.........................!Adobe.d..............P...~E...&......................................................#"""#''''''''''..................................................!! !!''''''''''..........."........................................................................................ !.P`1"20#3.A@B$..4C%.5......................!.1AQ.aq.". 0`....2B....Rb..r#@..3P.CS.....c$4.......................P.!. @1AQq0a....R."2.r...b.`......................!1A.Qaq.... P`.0....@p................?N......................zy6v..c.3..73...z(.}.....2.5............................................}.8.f.Mo...m......|u..2.2._..C..j..Y.....s..|.k..n.p............................................i...&...........F...~`..u........{...._........|R>....x#P.....................................{.{.k.....}..^h1.\4{.$..|...1uV.^..o.{6..M.}B8.......4......M............................................zK~._n-..+{..c.;&.?'H..si....z-K.z
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2979), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):2979
                                                                                                                                                                                                                                                  Entropy (8bit):5.648534994584625
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                                                                                                                                                                                                                                  MD5:2B89D34702716A8AD2CC3977718F53A3
                                                                                                                                                                                                                                                  SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                                                                                                                                                                                                                                  SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                                                                                                                                                                                                                                  SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://telegram.org/js/tgwallpaper.min.js?3
                                                                                                                                                                                                                                                  Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):179
                                                                                                                                                                                                                                                  Entropy (8bit):6.4532143140516505
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPloytYv3Y5SeyjJQqhpDZ7tGhGqqopMcbGiz8CVeo/jp:6v/lhPfC8SLWqh9zRSNTzp
                                                                                                                                                                                                                                                  MD5:E96E50718A556614A86C7C7DC0A39672
                                                                                                                                                                                                                                                  SHA1:9B2CCE9159F136C3A9F2641A80754763EC5D181D
                                                                                                                                                                                                                                                  SHA-256:02D2F8E720E82F65F263F6AECF44C3B04618356C2CB48EDEDA1645522AAB2B4D
                                                                                                                                                                                                                                                  SHA-512:EC346FE24BDF6541E7F5D343A3E258FBE04E985A172068264E3F8CF6AC6E47A64B4719763FF71BEAF54B24748A86B0B613EC9B23839A4CFB59EDE324331524D9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............r..|...zIDATx.c ...8...3..E=.V.b.k.=o.....'.g.[...iT.08_..i..E*.x..Tc..........2k..........k$.5..j.=c..e.S.PC.E..HJN...g$F........._....IEND.B`.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10967), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):10967
                                                                                                                                                                                                                                                  Entropy (8bit):5.260737839251031
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:WkrZ03EwfPEvcdf4MyefpcNALBUTsDvD+CqD1RiVRf5lBDyql51M:nZ03EwXEvc7yefpcNOBUTsH+Cqg5lBDY
                                                                                                                                                                                                                                                  MD5:D27C4917AB19804619B1EE51D298587B
                                                                                                                                                                                                                                                  SHA1:7425D386856DF5945B2E8B8026285DE5DCB62E54
                                                                                                                                                                                                                                                  SHA-256:2984859FBEDC7D63FDAA5136CE5D48A5ABD0FB83E33D8A8BD4B0C8254CD364EE
                                                                                                                                                                                                                                                  SHA-512:08868D174D6979E6EBC3532300AFB107C99FA40EFDBEB950B04FE9F8618C21E74A13D1BE287103901501FB60D53A840F731642786D6A15EEF6C0143CF46040FA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:var ExoLoader;(function(){var e="3.8";var l=false;var c=false;var p=false;var m=[];var v={"domain_base":"exoclick.com","detectCensorship":function(e){m.push(e);l=true;var n=false;var t=function(){if(!c){try{var e=window.document.location.protocol!=="https:"&&window.document.location.protocol!=="http:"?"https:":window.document.location.protocol;if(typeof window.exoDocumentProtocol==="undefined"||window.exoDocumentProtocol!==e){n=true}}catch(e){n=true}p=n;c=true}else{n=p}do{var t=m.shift();if(typeof t==="function"){t(n)}}while(typeof t!=="undefined");document.body.removeChild(o)};if(c){t();return}var o=document.createElement("iframe"),r=Math.floor(Math.random()*(1e4-123+1))+123,i=window.location.protocol,a="adsbox_ex_"+r;o.setAttribute("height","1px");o.setAttribute("width","1px");o.setAttribute("id",a);o.setAttribute("class","adsBox pub_300x250 pub_300x250m pub_728x90 text-ad textAd text_ad text_ads text-ads text-ad-links");o.setAttribute("style","width: 1px !important; height: 1px !imp
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 16-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1083
                                                                                                                                                                                                                                                  Entropy (8bit):7.543405772850583
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:R9+i3iyPVeoG7qFT97J78xfwl0v775QpdaN9lTVYzj3BIEMTB1:Hrisnx9t78xfwq79WWEM
                                                                                                                                                                                                                                                  MD5:C72001E30D4E600BFBF30B3B46D57C3F
                                                                                                                                                                                                                                                  SHA1:E32D4B45170E5FB0EA8E02846D225A94C53ADC60
                                                                                                                                                                                                                                                  SHA-256:1BD1BE8A0BA73A036201AFED03FB6497528632898BB6BEF4FFC0FC302D151972
                                                                                                                                                                                                                                                  SHA-512:48680A5725A3990299013058AB12B1BE5D37B40C1059E5148C8DB246D21A491B1B117667704F9B9E35BD0DE43D227C3E2C6C4EAEC8B395239F42AD83D63189F6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......X......tIME..............?IDATX.c|.H[;2.a....v.........h.P.X(...b._..G8.C*.m.{.....L_...w.......'p&.....*...k.'.<$...{E8..2N.,?...K............'R..b.d.d`..0.>.i...-]....$..?Y.1.....y&.x..[.."yz......F^!.......xlOW.0.2^c\A...]...e.7.....z_..{.-y........K.....w}|7..=X...\.....o.?4..0.1.e....@_..Y...6.T.>_9r/....._..H/d``. 3.0..I...3..|..n.5..... ..6<8..-iS.aK....X..R......r.9hU3...'.N-.0R..e...S...%.y...X..R....7w....FA...h..s...w...f.|...Q}Jl.."......q...4D|.9.1..=...Y..8.Ob.av.MO..}.+.V.......m<.\gEmf</..fn.......8..f.....P.0.A."7P.Y..aS.?...../.(.....O..}..y.L..+.../$..A.d...w..w9.{...).)...1.!..~....._=Sxc.....\."...m....)w>.....e'...t....^zD..~.3............V000pQ....$...S.K.~j.......M..s...........V=.x.E..S...Y....B..k.......@....=S|..E.......?y..E.....S.5.........R..`.V_....//...*......<0x......y...`..........%tEXtdate:create.2017-03
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1635
                                                                                                                                                                                                                                                  Entropy (8bit):7.469842751105723
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:thp8UoiEF8QOdi1R1Wg7ujnRU4a5wgSMwt9KvgTx06krlpK1tFoGKpWksyzPaYtN:pRyTQgQnLa529KvgTx2lIoGKpZjJf
                                                                                                                                                                                                                                                  MD5:DB4E22DE56C99B118F4F32537F935C2D
                                                                                                                                                                                                                                                  SHA1:539600F0BBCB5C366F44EF24A678326227B89820
                                                                                                                                                                                                                                                  SHA-256:C18CE7967BF9A6F17542673DFC009B1597B7DC8260A1EE45A15506180CD88EF7
                                                                                                                                                                                                                                                  SHA-512:6274A7AFAA76E831B459CEF42189B78B91C12B349C855339BB5C0E91E07289B40036EC827411A6032EB8A459641526F70C6F4542D3F10DC0C4AA18E31509C89A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................(.(...............................................................................<.......k..^..?:d..4....jK...)1Y[-..fm.n..........n.*w.k.B...L.....6s...b..g....#...............................$B.............|.>h..`OE&.o[......[V..s..W5m..k6cS...0tr8{..41{P.^...*...v....H.0.BcY|..!..z|h....V=...% .d..ol.Hi..wlO..6.T..d.!][...n......o.t..5.,+%..b...'.m..b..1*..O..../..|W....,J..o.>GRR.u+.y..~..dG...:H.k..G.<..@..(pc:....tnJX..{..oy%.....K)......I.z=..(.....g.^i.#N...x....E..L....-`X....-...........................!1.."#q$B2Cart..........?...m.....J..r)$.VMtE..w[.,.p..&y.*....N9.X.,.Zn.5+...6.F.*........0.......`..n...j."[.J...4e...c.z... .8GQ/.................cH.3<......B.c.b.S.K.....4.<.O.l..HY...rF..{.i4..6.+..H..n...>.K..:.g.M_..[Fh.....s.".8...uGW.R0....''.......;..m./v).,.`g`..^2/.*..[.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x644, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):28025
                                                                                                                                                                                                                                                  Entropy (8bit):7.961622235717632
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:5ijDIZOXSfPAEcppyV9iUtSDAhHDJxPYDQM28AQ7:WDuOXSPAEcppyV9tthtYU+N7
                                                                                                                                                                                                                                                  MD5:7A3A405D0FBFFB257F83B5FB4BF3C41A
                                                                                                                                                                                                                                                  SHA1:8655EEF3E4AE474185F414E9E40EC37F6B5101C7
                                                                                                                                                                                                                                                  SHA-256:4A8CE4CB5CB4EA1B90A995310FC896BBDD2392A019EFD402B9198F97DB415A01
                                                                                                                                                                                                                                                  SHA-512:A6B596843E1E9E23F54EC664F2ED440B2A9E5545764244B0E189DE495B4CBC9F43762839E2AFDDE2C50670F217EE48D7DE50E9EE7DA0248B4A64486485E06891
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb35.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........................................................................................K@...TT...2.6.LH....Z..T...U@.-.Gr,....5.e.B.a"........dJ,.6)ET.....1...... 3X..g..e.Z(.A..e.N.u"D".i.YQj!...Q.."$.!.j.J(..(..1.F.."..f.y.........B,..n..:.u.*,..R.H.T.,.J!.".E"HXF.J(..!.0!..4hA.Z.TJ...%....+P5.l.Xq.h..0..]...P.J...HJ....DA.!.D... ..\a....0 ..mse..5.Y..|...Y.\...l*K\.K.7e.JX]Y.BT....BUT."E.Ad,.P$..r..cC.4h...n.s..5.g.s=.c}~{.<....q.-....<.f^..T.J.D+K.H...i..I.m"K,..HRV..9.Y......\...w.=_.gs=.l..9.&...7.n7.9.hN.oN.!d!E-.X).%J.i,..E.......b.a.C...4"..cZ.F.........yT.DF{9.......X+...H.n*.K".(...%.VC(.!..E.QH%....N.4q.1.sX........:Z.HVA*.Y.NG\..O.....)...w.G.%...%.!.@K!E..X.".....)E...'(...F..J.L.?x.....[.....J...x..G...!......nJ;....,J!D..R(...B&.r...Yf......D...0h.Z+:8...........H..fv..5_=.Q..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4498
                                                                                                                                                                                                                                                  Entropy (8bit):7.863677614965714
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:dwoxYuhLq7rS2c0Q5ILg4EzYaWHRrSSZ64k4B0:dw+Lq7eus4aWxmq6lR
                                                                                                                                                                                                                                                  MD5:619CE2D33D3D6FDC4BF2A15C1B8FDFFB
                                                                                                                                                                                                                                                  SHA1:E447F11F8DD8FFB6577CD5D9E1EC4A486EB998E1
                                                                                                                                                                                                                                                  SHA-256:F8B84E0E99B5A8429CDA2F2249BB8BCB927044624EFAB35083213C43D4CD2019
                                                                                                                                                                                                                                                  SHA-512:EA987A0F02D365DBD2AFA218BC2C86A56AAD88A040CD99F4B104390CD1621FC30A77C40A6EA58216B4B4BF4E4D686DD1CBB5FD89D9B3822B5B919E70FE626CF7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g....................................................................................j..o.@.M.X.+/...?6...m..c.3..;.>r.,JC.m...B..:..Us.U3l.[..>..z.#.7...i....*..~..q6..........5pu...h.x...LSU........zUrsr.]'p.c.G7UZfJ#...R!.^..L.+|:Or...MB.~v].k.M..$....Y..d...Y(d..f...d...30...E.......m4a.{.y........Y.bc.1g.P'.`.^C.....U..0....W...K......z..4.s+/ .i4.....tC.:B.t.k...+.y..\...#!8.]S.=.e.."..t...p.4 .;Q.v%e...i......k..iwMP.Z0..(..p..}|Do...I..x..l. ..).E......A.6'....=....:P.0.r..Z.w..3jm.T .#.N.....*..............................!..#1%A."a...........R.-..r..W.{.(.]X.xq..p!x...^:........4k........L...~...^....N..5:S:....<.$O&Z..E..}......K.....?.Lf51.;..H...../...`..h..f.+..&8,!....)...k....l.kN..f..f.'m...;.b........K.u0.jT...W.j.YMr3?i.&.r.f.;...5w..>.._.....=.,....5]4nto6}=.,M|.......
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9163)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):9204
                                                                                                                                                                                                                                                  Entropy (8bit):5.214444859222514
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3I3:o8Noqhtig1XzZZWuZIUsft40pTrU3
                                                                                                                                                                                                                                                  MD5:09282956186C8515EF0D208902803581
                                                                                                                                                                                                                                                  SHA1:EA83B81C9955B3E983A7BEF75714A9CEFA904151
                                                                                                                                                                                                                                                  SHA-256:EC8B1B07980996F574075E1B7E895D5D47794B9DCF345A68D60FBB17034F7BEF
                                                                                                                                                                                                                                                  SHA-512:39BF696C593E20BD86AE8994EB8E767B6C7FA6FA029F94B5DBC145CC30DC9460BCD5544F0182A79E4BEFC85DF960B30DC53D7B435DB24463F0E91D82FAA4CD10
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3667
                                                                                                                                                                                                                                                  Entropy (8bit):7.839643180058863
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:UZfSFJ9BfPvkfCX4Z1prU5LC/VI9XJmum5N:zFJ9p3kfCoDJ/W98
                                                                                                                                                                                                                                                  MD5:61F2E8EBA0E9A237D40EB4CB65EAEB71
                                                                                                                                                                                                                                                  SHA1:D095D27773764C9464AF91D88CBC9452D54C7DBB
                                                                                                                                                                                                                                                  SHA-256:92DCFE8F5B7BBAEB4EB1184B58EBB70BFE794F210C5F40FE5E9A192B580A8C23
                                                                                                                                                                                                                                                  SHA-512:A0CF6EB00FCC6C6E6FD46E297E4E36AD305194E872E0F3E11C6E33CB5CEA851FDBD0BBF96CEC04A995251927E35C70A4588DE91DD7A5029BB6E51002DC3822AC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g....................................................................................0.`...M...r...Ey...;......e...m..F...y.=......J.2...E&k.Y.%....v...-f.l.-*.W#w...l..{...Z8.m.^|..I..".3#.......Y:...1......C..4.....ug&v.0\..=5d....1..d..5\x...3.YV.....J/F......`..o...M.0:h>...".n........B.1Y....u.S..a'..[.&.:.i...D.*.|...!.a7U4.V2D....z....<.Pl.>B.U.KRl....r.K..............u..[...YBgp.8i\.W.!.?;..<.....6..=..h....,i&...j.....b@.Em....i2:x.....~.....Y.K3.B....9....'............................!."1A..#a..................a.K..g.......37 H...#r...a.0uq..U.!..kf)L..Y.S~...af.KG..y.D.M....!...t....tZ.&I:.@a.\./..C.,Y%$.rz.g..f#..n.x\R.`D...n...X........u..m.n..?......*.&t...n ...&. pt...;........6.@..~.. ~.[....o.K..l...y......{..X|F3.I...,n.?&M..N...G...B..nP..#.p8.h......->B#....n...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):10890
                                                                                                                                                                                                                                                  Entropy (8bit):7.939707318744839
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:Ph3+1TNKD/lvX4ZXD4uCIeQInRNjKz5NHsPX2xHZ7ENGITtnT6m0z1lP2:PxcTSyDeQInRNjo/gg5QN91yz/P2
                                                                                                                                                                                                                                                  MD5:09A4F45518F664682484D5606864C237
                                                                                                                                                                                                                                                  SHA1:068B88F8E9D9E04E62C3A1F9AA48A43760CB38CC
                                                                                                                                                                                                                                                  SHA-256:0BFC487491E945E6F5BD6196BCB2E95FBC71B831E909B64BB0AC52225D690C23
                                                                                                                                                                                                                                                  SHA-512:9818FEEF60546A3B228FDFA4CBA256322D8CC8CF8C0C27E5545D42BDE2B17324B8773FCBA970253BD592A4706CF736D7A6A654ABBB2FEA39E8BF059381167EFE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/slmilf18.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C................................................................................................................................................................zu...hK.......FD..r"u...$....Ex%.f}........VX@[>..-Nd.._.$...?.2.q......l.m.n.\...S...b.%..t......!.....|?x.T.$.s.EFWv..R.'.^D..,:.n.N*.D@.._.Cc.P.?U.OAt...]..t.t.....R..R.6.L.Z.&.<..r.%YK...WCi...[.h....J......32.O...T.0.B'V....i._,...$.P"h.....+.l..Mb.4...V.i...:.....}N..6vA.yW.|.....-Q.4}......}r..$.T.,c.9...g..T\.2.u.'T.Q...}..&U.=..~...eh........'U'.............~......i.hSj....32[..O.M....UU0.*.."rZ2.A....t.lw.9......I.zT.}8)..a...z......PY..?.rI......P..X.6!H..e..9.N..l.8{6..Z6q..j1.[.Z"u...:u....yh&...=.P...V....D..\.@.`D.#3...l} f..~eG..a0=....K.......x6.3`.<.......&.X..Q1.A.).-R.x|B..*-A..#b..N....?...\..v@.H...F.q^...ca.,.P,.....S{........q.O.I+X..Oz....Y...TiU..~..zM..`...f.je.. :....?|hPN{C
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):85577
                                                                                                                                                                                                                                                  Entropy (8bit):5.365947531023517
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a98Q:v4J+OlfOhWppCW6G9a98HrU
                                                                                                                                                                                                                                                  MD5:B354CC9D56A1DA6B0C77604D1B153850
                                                                                                                                                                                                                                                  SHA1:A3D8479F4D4E39B131BC9A53BBF53D1FBAA23732
                                                                                                                                                                                                                                                  SHA-256:FDCE77A6D0053F32D231518A84A71BCAB5C86045ED52369DA00B89D4284AEF46
                                                                                                                                                                                                                                                  SHA-512:B6DCBE11A0F90EF61A071FDF7D8C637F95FC77969CFFDA9F291772B4FA2C2F9020EEA2916DA6F1113D746AFEAFBF592D0DB79FB2F2F5400BC0A0FC10A066BA98
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):291105
                                                                                                                                                                                                                                                  Entropy (8bit):5.321615993730622
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDS:jpDE3LJ7WzuOS
                                                                                                                                                                                                                                                  MD5:7E91359B46E1DA637080A03B759164FA
                                                                                                                                                                                                                                                  SHA1:3EBDD6C80B01829F12032F49E706FF56EB3CD9F5
                                                                                                                                                                                                                                                  SHA-256:785D3E9EA187B7242E1A4365A48C3FD95DD7A469245D24C6769B8D46C4EF4B81
                                                                                                                                                                                                                                                  SHA-512:336374B44751892428DCCAC57868CB86B5E437B2A3E6D65BBFF1F22E3BB34BBA11F0F68F7E516FA15CF6EA1C9ED9DAC86BBDC033ED1798A5F9E4FE8BD2827324
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 400 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2350
                                                                                                                                                                                                                                                  Entropy (8bit):7.845986525646046
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:XjqSGG7GkhiJE0G/W3aQg4kY6LYmkFgm5LdeMAN2HR0acO3Jo3IY8MbssGc:XjqKC4lFuqQgnL9gg/TaTca2WMbsXc
                                                                                                                                                                                                                                                  MD5:9A32208053E693F3B9FEE8DADD0B4F00
                                                                                                                                                                                                                                                  SHA1:79F2C2578ECC554180373FE8143094AC29D05A74
                                                                                                                                                                                                                                                  SHA-256:F5FAC0CF9534541372C86F071AAC19DCFE5FD1C0A780350FF8FB951E67212537
                                                                                                                                                                                                                                                  SHA-512:3750E75C69A30EF00A53958E108D800534754C1C52A497EE69A1E5C0A83256F6461334DADC6DB255DC4998927440AFB31D741AD9B6F180E7EBBAACDE8EDD14B0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......<............3PLTE..........................................................tRNS..@....`0..P ..p.j......IDATx..[v.0.E#?.......&MI...%.+.2..$....hM...\/......+.....Ru..5.k...Ps..v...5...R,.C.V..Fr.g..Js...g...X..,..M...F...f".........\\o..5J....3mt.h..{.IlI..T....MEB_1.z\;....<..V...)J.*.....%1....h..S.L.a.d..s....i....R..V...I.=..w...j{^..f0...i..lO..u[s..HT.l....C-...-.Y.q.d7,...F^p9.!.TA....Q^...7.......=...c.....o.}.&.L:P.K...)0t.>..w.....}hc9V.j..O...8.m.....m)...t..c-O.i}..."c......\.{.t,....Q...5.. ... `c....#...N...! ..`7.:P....Dd,.....4.d....:VP.......O.......A@23..@.8..yM:..0... ....\..X)...M..v...H.........5..d....3...D..W....$...}...6.).....z9..s...1......A.".1...+.z.Q...2.].<^.E{i......u......Q....<...- ...#./...N....b\l..VML'.....@f...).=......6.{m6.1.l.Y....+ ...! &........-i.d.cq5\."....Y...i.....5....k.N.Y..D6.^c..d.Q@ Y=.c Mu..<...r..f.P8L."I.v=...a...@.......^riG.U......b.<........A.d.*..dR.WE..np...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 494x445, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17455
                                                                                                                                                                                                                                                  Entropy (8bit):7.946578751816316
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:8aYuyRjhwBO3LjAUM4R56EIlQGfOntyOJDFfeL2fdoJ3R:8ax+hw03/AUM4ImmOnMOJDFWL2iz
                                                                                                                                                                                                                                                  MD5:76A4769B1531C1556DF2325DB72EC453
                                                                                                                                                                                                                                                  SHA1:480A36D27F9B702F86BCAA38685971168D736893
                                                                                                                                                                                                                                                  SHA-256:74666F726A66540F214BEBBD05A28975F7E3AD171316E259C0078657EDD8C640
                                                                                                                                                                                                                                                  SHA-512:EBDA47BBCDA8695F23FF93EDB94B807CA152A915845C85216633EAA75CE71A4C2D8E64364D82EDB33187B7A6F715B10F4FBACFADCAD32192E94C930C644F7E75
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb34.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;............................................................................................h.[..,(..S..N&.. .......-/ R...|.c.... .B.Duq.$.$..'.j...R$+.(.Z....l.T......WT.d..A..>~y+C.*.Uh.jKHS..z.$.R.r.T.1-....)-P..Hg@#.0.NP..........2..&$.+..\..WY.([I.5......'..BRJE".L.u..-.....KbY........0...]TF..s.:[,.9.....:$.*.......Wi.j.;..4.L=/.f\..CRBJ..jj........b...:....^..GSr.....=J(..rA...3Z.....S.?-ls.a6V...Cq...Z..I...I..y..k.#..id.c....@..K...Q..gb"8..mJ.8.9jqC.5.B]..3.?..7Y...c7|.......Ol.3)..)5\.b.I..GKid. J..,6..lDf...yf..j.a)B9x..9Fx....K.*....:.J...9.y).F...g.f...I$....Q\.I,p(e.Y.qKW.E......z..aSi"..I.NI!Q<.^.Z[QSG..O.Q.haF..3:sG|..t.^....N$..q.-.I.....%.(.. ..L0....`-".lP....s<..G.o......oO.......fo......M7..gjfK.I'@..5)Y..I.Q.0....h.H.J.T.Vno..@....T....C<.\..N.Y...l..oN.n~.d.,g......
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 103x103, components 3
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4653
                                                                                                                                                                                                                                                  Entropy (8bit):7.869225241246826
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:oZlhjLLZ0VUxg1utpuaQfA8mBBQZC9Kvf+0AkGyzwmFa:qTjLd0VUxg1u3/QMQZC942hkGyS
                                                                                                                                                                                                                                                  MD5:228F449205B8816D15935A67C63A9354
                                                                                                                                                                                                                                                  SHA1:0BAB2BA526814687D65BB133A76A362BD7A05EC7
                                                                                                                                                                                                                                                  SHA-256:91E93F1A65405EC591EFFE3DA4BC2E1D95356939028FA6010D52CA63176ABC2B
                                                                                                                                                                                                                                                  SHA-512:1B72CBE7D8AE8E4BC491C33076E92D2ABA66A08EBDD36CB8534E9BBB05B6AB9F501414DF7D5E549F28147AF7E5A5DA8BE125F348D58B9E112002DFA41AA849C6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/images/fb23.jpg
                                                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.......................................................................g.g....................................................................................U..{k.`...i.......C6i.....O.1.W..+-.sW.y=Ap~.'$...],B.5.i...'1._..n.\..z,...+.gb1.....m!Y.=$!...w.s.[T1....9n.o. {2.2.;...xt8{{..?~.....#...7t.3`.....v.........qr..6../M.&...J.m.0.i.$..As>..5-.....sd;....wD...Zs......D..W.Fb.g..Rm.[lM.rXw .....aL.;:..8S+k.$}..b+.[...Y....-`D.I.K...T..}....,..u.2i4..%.{.B....bX.[l.F.._.....i..c#c\.E../....."jX.,J..I.....02.;........^.^.>.z......#..4....d/k......ta.Z..A...B5.m.......F..q!....W.zY..~^...{C......%...............................!"1&..........Kub..."T.&a>..0.S.d..;.N_.:.k.....^...P.{..z=.%.t1..C..Q....^+x.......2..c=9....1V.."..uP.b......:..+..k.H!.....i..........^.Q...Qz.e.-.`.....*...n..]X...|.fX...\.WK.4#...9..u...4,.d.p.Uga,.[.-.I.)W.]uZ".H'.....(....=...X...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):24333
                                                                                                                                                                                                                                                  Entropy (8bit):4.884643703633026
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:lZqw9ael8E3ARFKro1XQTBI9LkPHF60fm676RH+/2+5aVDQiMbQu5Ct3CM2wv:lZAgTzLnG
                                                                                                                                                                                                                                                  MD5:C494F21AD1DC8EC88F017511DAA32D9D
                                                                                                                                                                                                                                                  SHA1:DA3AA5E5AE7F62E1E69CAC318E4D9E430F5341C1
                                                                                                                                                                                                                                                  SHA-256:81292405934C4AEF6CF95B787F6D72C6E0FB0C4DC9706DBC03370B8B42FC75DA
                                                                                                                                                                                                                                                  SHA-512:214CC9AABB58166A0C734DE7D689674F471A41FA30A2D60D4183B765E2CDDAC07D964D96791D118C5F29EC2988BB1103FB9668A8CF34983A204AF4821CE54B5C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:var translation = {. source: {. like: 'Like',. ml1: 'Sex request',. ml2: 'Activities ',. ml3: 'Write me',. ml4: 'Friends',. ml5: 'Pictures',. ml6: 'Show More',. ml7: 'Find your dream partner already today',. ml8: 'The best place online to find hotties looking for real hook-ups. To start hooking up and getting laid now, sign up for free today!',. ml9: 'America\'s hottest dating community - quick, easy and FREE!',. ml10: 'Sparkling eroticism and hot dates with members close to you due to area search',. ml11: 'Discreet dates with super sexy members',. ml12: 'Find partners with same preferences due to extensive search options',. ml13: 'Friends',. ml14: 'Look at her pictures',.. S1T1: 'I am a ',. S1T2: 'Man',. S1T3: 'Woman',. S1T4: 'I am looking for ',. S1T5: 'Woman',
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):140
                                                                                                                                                                                                                                                  Entropy (8bit):4.906281596417178
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:bPuGSSMkxiMgTK22B7NGBkSktthm9gsMVEkxHHNkKTHx42YY:juGSo4TKfB7NdSkfadkltk2xfYY
                                                                                                                                                                                                                                                  MD5:DD1AEDF5C4AFAA8B1A71737CEEBA015B
                                                                                                                                                                                                                                                  SHA1:FD633120ED1DC8E25CB5D2D6C85A57C8071E8486
                                                                                                                                                                                                                                                  SHA-256:2DDF14F120187FFBFEE577711CA11ACC5E82D3F5ABF8F891BF2361EC5098F993
                                                                                                                                                                                                                                                  SHA-512:0D011D59D1E131EEAFAB19EF48FB298F641F94BEB8792D35324B3263FA4BD19EEA001FD9722B6C2103AA96B8D364CF3DA166DE3FC28A0A3405D93D8B21A26045
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmXEh9fpEyaihIFDShLLYkSBQ3OQUx6EkgJBsWcMJLu-P8SBQ0Zgu1iEgUNq2IS-hIFDRO5ZVgSBQ3RAFOfEgUN8axL0RIFDZLU-N8SBQ2DqFs9EgUN541ADhIFDc5BTHo=?alt=proto
                                                                                                                                                                                                                                                  Preview:ChIKBw0oSy2JGgAKBw3OQUx6GgAKUQoHDRmC7WIaAAoHDatiEvoaAAoHDRO5ZVgaAAoHDdEAU58aAAoHDfGsS9EaAAoHDZLU+N8aAAoHDYOoWz0aAAoHDeeNQA4aAAoHDc5BTHoaAA==
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):607
                                                                                                                                                                                                                                                  Entropy (8bit):5.199677219855606
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:gmD8jfWyGUSfWK/NrGUSqhIuptSq09lQOTQJ22voEJ3hfIipuOm4xwlxx3pM8:nDNNU41qUvSlQOovHhfO08
                                                                                                                                                                                                                                                  MD5:7735E6151B0BA053320E29B675B55752
                                                                                                                                                                                                                                                  SHA1:46C9616D6B061B603A2157A7DD46F3B321FF2788
                                                                                                                                                                                                                                                  SHA-256:A0A8B96AECC27221D9BB86B0B2387C1FD1BF23C016EE21F11B53E186F0AA2498
                                                                                                                                                                                                                                                  SHA-512:BAB132B2CB0A04C45AA3EFBFBC290E2B38EA45792D7C7DF14DA08C1F968808F1ACCBDD0E3509BC4F761E295AE23F4F9370CDCBAB48DAE3620F63719A3252C231
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:var secondOffer = function (loginUrl) {..var isSafari = /^((?!chrome|android).)*safari/i.test(navigator.userAgent);..var iOS = /(Mac|iPhone|iPod|iPad)/i.test(navigator.userAgent) && !window.MSStream;..var secondOfferLink = 'https://tracker.cmclicks000.com/click.php?key=d5gh7jwcujwuw6hzp5dw&zone=so_lp';..var searchParams = new URLSearchParams(window.location.search);..var oid = searchParams.get("oid");...if (oid) {...secondOfferLink+='&oid='+oid..}...if ( isSafari && iOS ) {...window.location.href = loginUrl;..} else {...window.open(loginUrl, '_blank');...window.location.href = secondOfferLink;..} .}.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 880x561, components 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):49165
                                                                                                                                                                                                                                                  Entropy (8bit):7.98634893492011
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:an9vrI9Crmre/SnJTD6SqOUGBMTgT+cel0N5f2mjrF5odieB2nVaXzjOM:s9vrIQmeKwGa8+cgMemFei3VaXzX
                                                                                                                                                                                                                                                  MD5:6F8AD961300229770D7E6BBA4D4EC104
                                                                                                                                                                                                                                                  SHA1:DE9DA4D38999361B2173710A08DF43066CAA7E7A
                                                                                                                                                                                                                                                  SHA-256:20D2D9398A2F26BB595EBA56A87BB83B0954C70FC0E21FA3644BF6DB3D71195E
                                                                                                                                                                                                                                                  SHA-512:24DF934685AF9B2964D165EF94F65BA34710E62972C1427B1B4091D5681831A7AB2C08CE14765AE8F04139A63330491521746B8956C829D83D542729DC39F613
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......1.p.."................................................................................2i!.v$.$.$..bI.I.I.I.(.M&.&pI L.!. .O..+.Q.....!$.6..st.`^..}z.gq.3"II....SZ...G.;8....Z..|...tr...9.9...3.P....B.$qd..E..i.`.6......4z...X......,.vI.vd.).@.8..P.O.....g$Kx..g|.+...y.)......_)$...3...:..P. I I I d..:.v@. I I.;:.N..0&f......]>g[.....5(q.g..:Jp....jN.PD..;>.E..i.=~...[..?3O;..7/W'..:..F..$..6gX..U...1Y5C5~.E.y.-.Wo..u.J.\N).:g....q.=!.j.]....Z.T..c\.f..../..r....a...D_..%.&'H......q:H.I.$.$.$.3.g@.D$..J(&..M....x.,.B..C`p..*4...Va.A..rt.BSa1.*S.8.R..1...Z._3............3..r...R.E]`........+.'.rW....N....=.N{K..........K..n...y....+9.mV..41.cI......U........b..t.....A.I$.".Hj3BN..$.........@....$F...X.2.@..G5.@u...eD./.ts..>oCr.f."ee..(Ia......h.`.C.+..-.......U.v.7fvV._7.......B.Y.. .M.T.U..'ViY@q.z.+
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):16166
                                                                                                                                                                                                                                                  Entropy (8bit):4.663886792255666
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:xv1sbH+B/ndiqhnXbggLOAzBlqSi6ZviaRoxqiKGFN1Bgo+yOiQO/PoK1LdNCyix:/KHWiqNXMoNVk2tY41QLk
                                                                                                                                                                                                                                                  MD5:75A31702D35051FB6F65F39EDA944879
                                                                                                                                                                                                                                                  SHA1:2730C3033391FD021761156986FB1DE14745111D
                                                                                                                                                                                                                                                  SHA-256:9CB6284BAF8D5785254EEFFC17CF53BC32D63E7AE881DD2FEF8DA67C32397D8A
                                                                                                                                                                                                                                                  SHA-512:5D6E871D4FBB16F4670494A710BEAF8CC29B3FED579064F8961D455E933C471AC05F8D4BF754A2140D64392CB518394BD745A13774A2DD0D2D3E35FF3757320C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/universalPS.js
                                                                                                                                                                                                                                                  Preview:/*. *. *..Universal picture step 1.3. *..2014-11-13. *..Works with DACH_proxy.js. *. *..#steps li @ anything placed in this block will be treated as 'step'. *..#steps li.dontCount @ this type of step wont be taken into account when generating progress bar. *...goNext, .goPrev @ goes one step forward or backwards. *..ul#progress @ generates progress bar with possibility to jump from step to step depending on the #steps li amount. *..ul#progress.numbers @ adds numbers to the progress <div> element. *..ul#progress.disableClick @ disables the possibility of jumping to a specific step. *..ul#progress.noAutoWidth @ removes automatically calculated width from each li. *..#submit @ final submit button. *..#loading @ loading animation whil
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2577
                                                                                                                                                                                                                                                  Entropy (8bit):4.707876891062685
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:3Loda/p+tiFKVBZPpZ/FzhGIF6PUTibKVBZPpZ/FzhGIF6PX:EmKVBZPpZ9dGO6PUSKVBZPpZ9dGO6PX
                                                                                                                                                                                                                                                  MD5:C1D2DBC9ECBC5D3DAF20FAE8DB494380
                                                                                                                                                                                                                                                  SHA1:310466CB3E9D59BA190B9AF8576206DDA6EA2067
                                                                                                                                                                                                                                                  SHA-256:BF8BBA8A8F057E7267D6465EEC8A53FA8511AE5D8C85BBE8E3F3DBC0E3DFE85E
                                                                                                                                                                                                                                                  SHA-512:5A26EB177FA44FE1151E2E97933A92FB51FD9AAE6AFE0F1E45BAE5021C320A2E1F44D31CCB74B8584643985C6E568A28D52F235B8866E86F65BFDAF891069E18
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:/**. * @param {Object} FuckbookConfig. * @constructor. */. function FuckbookApi(FuckbookConfig) {. this.FuckbookConfig = FuckbookConfig;. this.baseUrl = this.FuckbookConfig.baseUrl;. this.token = this.FuckbookConfig.token;. delete this.FuckbookConfig['baseUrl'];. delete this.FuckbookConfig['token'];.}../**. * @param data. * @returns {Promise}. */.FuckbookApi.prototype.createUser = function (data) {. var defaults = {. ip_from_request: true,. require_valid_username: false. };. var queryParams = qs.parse(window.location.search, {. allowDots: true,. ignoreQueryPrefix: true,. });. data = $.extend(defaults, queryParams, data, this.FuckbookConfig);. return fetch(this.baseUrl + '/api/user', {. method: 'POST',. headers: {. 'Content-Type': 'application/json',. 'X-Auth-Token': this.token. },. body: JSON.stringify(data). }). .then(function (response) {. return response.json().then(function (body) {. if (response.ok) {. if (null
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):337
                                                                                                                                                                                                                                                  Entropy (8bit):4.342086889518963
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:7mF5vM2jo52GGAJ1gRdIl3K3aqCkAXq0yveHkOxwGyYA8XIi9AU:yF5vM2cMGGGSdIohJAXDyvwkwwGyYHXN
                                                                                                                                                                                                                                                  MD5:A01E36ED97A0F4E064F9A2AA2B466148
                                                                                                                                                                                                                                                  SHA1:E6A44EA80EEE8AB24C98B1EBA13CBC7FA9317C14
                                                                                                                                                                                                                                                  SHA-256:5C892A0A872B30B4DCAD6D5B308C44D1CEB335594B2E330A1EFB1C7B8742A8BC
                                                                                                                                                                                                                                                  SHA-512:D19BDA357A28133FD663195A148F4C374F98034ED32632B35C12201E31A6C3F7F25AC36E72CB43F249D04B516749D649E20C8F29E0A8CBA1FB6A2826CCE95563
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://telesexprivatexx.vercel.app/style.css
                                                                                                                                                                                                                                                  Preview:div ul {. display: flex;. justify-content: center;. list-style: none;. padding: 10px;. margin-top: 9px;.}..div ul li a {. padding: 8px;. font-size: 16px;.}...ads-fixed {. text-align: center;. bottom: 0;. left: 0;. right: 0;. position: fixed;.}...ads-mini {. text-align: center;. margin: 0rem;.}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):115
                                                                                                                                                                                                                                                  Entropy (8bit):4.950475516452378
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:qJOqKJWmFyEWAiyRRySLMUikdBsOAREUosWtDJGWdw:qJG3BLMBk3sDrWtDJGWdw
                                                                                                                                                                                                                                                  MD5:D331D24ADC068546F1907F2FCE30D8AF
                                                                                                                                                                                                                                                  SHA1:75AED26A02C24EEA3803BA1CB7C9578280085D44
                                                                                                                                                                                                                                                  SHA-256:6A5733F38FF77B2DFB8F0B46E50F177E7D343619ED809E4B44DF6BC65DCF3611
                                                                                                                                                                                                                                                  SHA-512:570C8152B4F9ED8DB48196F46AC1FBFA026D8ABC9BDEBF5F54091C362059534880B5C49CC20F5DFC920034E54A89571ED267508987B58DB715557056230F7529
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:var FuckbookConfig = {. baseUrl: 'https://www.fuckbookmobile.com',. token: 'b14db140adf34aaff0dbe40caeb200fb'.};.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4607
                                                                                                                                                                                                                                                  Entropy (8bit):5.074045439016316
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:nRevdaK7yaR8XcST1NuhuJeO8pdqnm7QYWDBEN+eF:Revdatay5NTsU5hlENj
                                                                                                                                                                                                                                                  MD5:91C04E1E3DD7FE032C0D1AB4EFC3A53F
                                                                                                                                                                                                                                                  SHA1:B14806200A6FDCD463A43920851373EABEB81C80
                                                                                                                                                                                                                                                  SHA-256:C967CA7DE23BCA1D448A7DF1085B77C7C9F5E49D58E60F425631A5C73F1F2974
                                                                                                                                                                                                                                                  SHA-512:52A819C1B50A3496039CA291D9E8D39F979B7576D6977D3D1D4E94802B97181B60CCB436DFE2DBE90519EEFD73E02482BBA83252D751F7BD93BD018305AA0D34
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:/*..Loading Animation 1.2..2015-07-01....1.3 - automated or defined random breakpoints..1.2 - reset/start function to restart the animation;..1.1 - two functions to trigger before animation starts....Usage in HTML:....progressAni.holder = "#anyDivYouWish";..progressAni.textHolder = "#anyListWithTextsYouWish"; // ul > li..progressAni.delayedBy = 500; // delay animation..progressAni.speed = 50; // speed of the animation..progressAni.breakPoints = [24,28,36,48,64,76,91]; // percentage % breakpoints where text will be displayed..progressAni.delays = [400,500,500,800,600,400,700]; // miliseconds for how long the text will be displayed..progressAni.triggerStartHolder = '.animateLoading'; // name of the class that triggers the animation after click..progressAni.triggerAtStart = function(){ |content t
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24498)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):24911
                                                                                                                                                                                                                                                  Entropy (8bit):5.2140267548485655
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:LvHvrNB4Cz+/xvMZll7yJRDZu3Y9/ntsoWzhLfZDqydi7yyPRsAB:vX+/xval73y/tsoWzZtqydi7yyPRsG
                                                                                                                                                                                                                                                  MD5:B4D4F1D045BF11023F0DEBC29C76E01F
                                                                                                                                                                                                                                                  SHA1:BEA411F05B975D294AB068019F8F34F5E5E6E4C0
                                                                                                                                                                                                                                                  SHA-256:EE8F6966CC5AF322E27EB42FB1EB0FB7E6660A9B09925A5D27ABB3DE7DA8F4F2
                                                                                                                                                                                                                                                  SHA-512:9F13189D11AEB976DA4662F0946051CCE5D7C657772172BA07413B027BDFFE20E7CBE9A91196882D07B38866D1525B6B3B8C2C03B5815CCFC27360C0CFB87BA8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:/*! jQuery UI - v1.11.4 - 2015-11-05.* http://jqueryui.com.* Includes: effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){var t="ui-effects-",i=e;e.effects={effect:{}},function(e,t){function i(e,t,i){var s=d[t.type]||{};return null==e?i||!t.def?null:t.def:(e=s.floor?~~e:parseFloat(e),isNaN(e)?t.def:s.mod?(e+s.mod)%s.mod:0>e?0:e>s.max?s.max:e)}function s(i){var s=l(),n=s._rgba=[];return i=i.toLowerCase(),f(h,function(e,a){var o,r=a.re.exec(i),h=r&&a.parse(r),l=a.space||"rgba";return h?(o=s[l](h),s[u[l].cache]=o[u[l].cache],n=s._rgba=o._rgba,!1):t}),n.length?("0,0,0,0"===n.join()&&e.extend(n,a.transparent),s
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2479), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9303
                                                                                                                                                                                                                                                  Entropy (8bit):4.948152449126693
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:/taCLSeiMG8DQln1L0SdLwuc8QxuvRnigni6UjoIItV0OKP7B6eGnctH0:+O5E6SqugxuvRnigni6U3qV0OKPGncd0
                                                                                                                                                                                                                                                  MD5:152E672C432D4C7D0ECB4A1FEB4FB423
                                                                                                                                                                                                                                                  SHA1:A484B80320BA4AAA5EBBB514653BD133352ED26F
                                                                                                                                                                                                                                                  SHA-256:6ECFFC6838E3D812CA7D8CE0DFF3F5716D55AFFB0001C16CD5EDA17536C581EC
                                                                                                                                                                                                                                                  SHA-512:357EEC02E1B03BB57E7430CF1B147E3106AE17DF861103BFB8FBBF098E10446944BEA6643882DF7D0A76736B6F9A990A3284D42148C7904B18141024AB68A355
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://telesexprivatexx.vercel.app/
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html>.. <head>.. <meta charset="utf-8">.. <title>OFFICIAL TELEGRAM DATING</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <script>.. window.matchMedia && window.matchMedia('(prefers-color-scheme: dark)').matches && document.documentElement && document.documentElement.classList && document.documentElement.classList.add('theme_dark');.. </script>.. <link rel="icon" type="image/svg+xml" href="https://telegram.org/img/website_icon.svg?4">.. <link rel="apple-touch-icon" sizes="180x180" href="https://telegram.org/img/apple-touch-icon.png">.. <link rel="icon" type="image/png" sizes="32x32" href="https://telegram.org/img/favicon-32x32.png">.. <link rel="icon" type="image/png" sizes="16x16" href="https://telegram.org/img/favicon-16x16.png">.. <link rel="alternate icon" href="https://telegram.org/img/favicon.ico" type="image/x-icon"/>.. <link href="https
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                  Entropy (8bit):4.908636009393369
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:AVcXdAV6qLzy/Kc2FxOfECRHqisYmOiFCc2/LSyCXMJc2THYij9S5NIifD:AVyAzWQxOfgtOLLSyCXMP4I9S5NLD
                                                                                                                                                                                                                                                  MD5:828FA6212948B55B3460BBCE578EA6D5
                                                                                                                                                                                                                                                  SHA1:AC79ED963E0034C528376711A45960140AC13FE2
                                                                                                                                                                                                                                                  SHA-256:D99F8F8498505A16D8DD93E233007C3937E2D4C9DD3EAAA4F647C378761F9791
                                                                                                                                                                                                                                                  SHA-512:A82E81909CE707A8D7B016013F80AA12F1F218FF8843B77FB26067631DDEE47FE80CC82A2673BA07B7FC09F05B6972DA3112D1724A6950930F26E8A93745B11E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:function FuckbookCommonMapper($form) {. this.$form = $form;.}../**. * @returns {Object}. */.FuckbookCommonMapper.prototype.extractParamaters = function () {. var serializedForm = this.$form.serializeArray();. var formData = {};. for (var i = 0; i < serializedForm.length; i++) {. var field = serializedForm[i];. formData[field['name']] = field['value'];. }. return formData;.};.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):6205
                                                                                                                                                                                                                                                  Entropy (8bit):4.990819333186179
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:AD0e20R0jgvQABGXC+amWJ4FVcFT5xJWtuK1NYkcUVvTCVT0No:ZetRFvQABGXC+arJLFTZqNPvTxNo
                                                                                                                                                                                                                                                  MD5:C171FCB3F53717FCB92D4AC0583D9DC2
                                                                                                                                                                                                                                                  SHA1:1C71A1CD49908BECD37CA2D3CB5C176CE397ED5B
                                                                                                                                                                                                                                                  SHA-256:7C71D6ED5DF5D69BF38E97EC679045A9C90264585B22B604F3C26C13E60B5CD5
                                                                                                                                                                                                                                                  SHA-512:52100855D324572BC37D228425BB3313D125D9C32F62BD7A19F5480A89B3F6DDB749C5E5ABEC913870EF7726D9178EA515720AB6DB3BA8C024075537423D1E82
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  URL:https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/ff_actions.js
                                                                                                                                                                                                                                                  Preview:animationType = "fade";.var regLocation;.var maxNum = 99;.var minNum = 1;.var stepNr = 0;.$(document).ready(function() {. stepNr = parseInt(stepNr);. regLocation = $("li #dp-reg").closest('li[class*="step"]').index() + 1;. if (regLocation < 1) {. regLocation = $(".field-pseudo").closest('li[class*="step"]').index() + 1. }. $(".laststeps").on("click", function() {. fadeToStepNo(12). });. if (stepNr > 1) {. fadeToStepNo(regLocation);. $(pr + " li").removeClass("is-active");. if (stepNr > 3) {. updateActive(regLocation + stepNr - 2). } else {. updateActive(regLocation + stepNr - 1). }. }. if ($(".error").length > 0) {. $(".error").hide().slideDown(400). }. $(".unibutton").on("click", function() {. $(".unibutton, .ajxloader").toggle();. });. if ($("ul.v12").length === 1) {. $(".male.iAm").on("click", function() {. $("select#gender").val("MALE"). });. $(".female.iAm").on("click", function() {. $("select#gender").val("FEMAL
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 21 x 21, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):407
                                                                                                                                                                                                                                                  Entropy (8bit):6.570510096269393
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:6v/7139Cdae5o8HYEA9GiqEmf50tVbB6i5Q:I941o844M050tC2Q
                                                                                                                                                                                                                                                  MD5:9C3FBEFFBA5782E7CACCBCE888FB0DCA
                                                                                                                                                                                                                                                  SHA1:7B6C0BD23E96766AE930FDFE0A52B17E809D7715
                                                                                                                                                                                                                                                  SHA-256:49617CF0BD96546AF249664766C28CCC4BE8345E9CA8CBC68DFD150F648398B4
                                                                                                                                                                                                                                                  SHA-512:7A1BFA18AEA913201AC4CAE8B75D1639E73C5AB2C76C25094AB6042FB303BCE8D0A822D26FDD0F2BC5198968D8261CFAA9685EB1038F5F6206C613BB48E9446D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............U....cPLTE....S..R..R..R..R..R..S..Q..R..S..R..Q..S..Q..Z..R..S..S..R..R..R..S..R..S..S..S..R..R..R..R..R..R...Kf...!tRNS...c..~r#.SM/.....kB=..\..x..G.$y.....IDAT..M.... .D}.....$...e.......g.......4TH.g^.~.p.Q........%9.m.Tp.U..TQ./..#+.wdYK...*.@..r..G&I....9...Q....Y.4z...y.f[I.a........x.L..L.W....,,.).||8pR....h.3..............v....S.(?P..0|..N....IEND.B`.
                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:05.455686092 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:05.455686092 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:05.768285990 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.080688000 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.112062931 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.424420118 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.991254091 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.991270065 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.991331100 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.991936922 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.991946936 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.793412924 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.793473959 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.801423073 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.801439047 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.801769972 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.808307886 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.808372021 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.808376074 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.808511019 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.851402998 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.977782011 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.977929115 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.977976084 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.978091955 CEST49713443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:16.978106022 CEST4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.005481005 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.005553007 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.901500940 CEST4971680192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.902132034 CEST4971780192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.906285048 CEST804971676.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.906500101 CEST4971680192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.906706095 CEST4971680192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.906917095 CEST804971776.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.911442995 CEST804971676.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.911520004 CEST4971780192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.381989002 CEST804971676.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.382332087 CEST804971676.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.382353067 CEST804971676.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.382381916 CEST4971680192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.382426023 CEST4971680192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.388072968 CEST4971680192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.392999887 CEST804971676.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.405287027 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.405356884 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.405411005 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.405919075 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.405945063 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.908776999 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.911003113 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.911036968 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.911969900 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.912045002 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.938405037 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.938575983 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.941963911 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.941987038 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.985547066 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072205067 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072263002 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072293043 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072309017 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072324991 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072336912 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072364092 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072395086 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072405100 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072436094 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072439909 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.072468042 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.260727882 CEST49720443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.260761023 CEST4434972076.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.289258957 CEST49722443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.289294958 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.289436102 CEST49722443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.289693117 CEST49722443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.289705038 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.302879095 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.302900076 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.302953959 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.303574085 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.303613901 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.303675890 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.304032087 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.304061890 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.304111958 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.308115959 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.308134079 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.308254957 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.308278084 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.308427095 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.308439016 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.482981920 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.483038902 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.483102083 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.485677958 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.485702038 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.777694941 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.777888060 CEST49722443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.777904034 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.778206110 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.778526068 CEST49722443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.778583050 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.779159069 CEST49722443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.823405981 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.925981045 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.926225901 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.926254034 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.926769018 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.927006006 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.927022934 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.927213907 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.927264929 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.928018093 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.928086042 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.934485912 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.934609890 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.934679985 CEST49722443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.935959101 CEST49722443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.935977936 CEST4434972276.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.939313889 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.939544916 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.939558029 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.940574884 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.940634012 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997138023 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997226954 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997277021 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997358084 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997513056 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997623920 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997695923 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997710943 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997925997 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.997936964 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.998047113 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.998059034 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.048484087 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.048485041 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.048605919 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.154738903 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.190059900 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.190083981 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.190150976 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.190172911 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.190215111 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.198363066 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218204975 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218228102 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218235970 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218245029 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218281984 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218297958 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218314886 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218326092 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218337059 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.218355894 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256454945 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256481886 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256489992 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256499052 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256534100 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256580114 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256638050 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256668091 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256690025 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256896973 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256920099 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256957054 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256963015 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256980896 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.256999969 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.258197069 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.258224964 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.258251905 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.258256912 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.258265018 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.258302927 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.268095970 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.268121004 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.268182993 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.268210888 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.268244028 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.268282890 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.333542109 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.333561897 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.333653927 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.333703995 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.333760977 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.358150959 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.358177900 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.358292103 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.358314037 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.358480930 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.359988928 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.360008955 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.360075951 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.360090017 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.360141039 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.361855984 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.361879110 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.361926079 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.361938000 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.361974001 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.411537886 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.412041903 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.412070036 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.413228989 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.413285017 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.418071985 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.418131113 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.421173096 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.421201944 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.421241045 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.421252966 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.421268940 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.421309948 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.421407938 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.421428919 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.459611893 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.459645987 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.472629070 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.472969055 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.476540089 CEST49725443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.476558924 CEST44349725149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.500627041 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.526335001 CEST49723443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.526340008 CEST44349723149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.529289961 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.529331923 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.529429913 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.530174971 CEST49724443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.530191898 CEST44349724149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.544820070 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.544843912 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.021061897 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.070189953 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.112432957 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.112483978 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.112596989 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.114649057 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.114665031 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.115169048 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.116365910 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.116388083 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.117147923 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.117249012 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.118721962 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.159404039 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.234540939 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.234627008 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.234657049 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.234715939 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.234745026 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.234925032 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.235081911 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.235151052 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.236067057 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.236228943 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.236532927 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.236603022 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.236690998 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.238825083 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.432662010 CEST49729443192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.432696104 CEST4434972976.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.734285116 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.734826088 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.734841108 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.735229015 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.736988068 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.737095118 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.737487078 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.783404112 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.805597067 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.805639982 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.805721998 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.807241917 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:21.807252884 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.034940958 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.034965992 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.034981012 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.035024881 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.035042048 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.035079956 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.035093069 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.070573092 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.070621967 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.070664883 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.070681095 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.070705891 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.073688984 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.073738098 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.073748112 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.073769093 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.073790073 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.156949997 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.156970024 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.157063961 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.157063961 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.157078981 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.158046007 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.158066034 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.158072948 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.158093929 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.158101082 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.158130884 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.159917116 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.159931898 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.159993887 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.160001040 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.161730051 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.161748886 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.162010908 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.162010908 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.162018061 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.206798077 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.211750031 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.211774111 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.211988926 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.212555885 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.212568045 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.245755911 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.245769978 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.245811939 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.245842934 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.245865107 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.245889902 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.245912075 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.246100903 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.246117115 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.246160030 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.246165991 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.246200085 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.247179031 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.247195959 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.247231960 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.247241020 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.247267962 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.247287989 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.248157024 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.248173952 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.248214960 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.248224020 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.248245001 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.248265028 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.249087095 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.249104977 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.249155045 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.249161959 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.249205112 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.250049114 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.250066996 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.250108957 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.250118017 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.250154972 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.250996113 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.251014948 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.251048088 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.251053095 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.251060963 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.251085997 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.251112938 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.251116991 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.251140118 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.254868984 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.282301903 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.346806049 CEST49730443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.346827030 CEST44349730149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.350069046 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.350109100 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.350172043 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.350825071 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.350833893 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.453023911 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.453085899 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.821683884 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.852941990 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.910851002 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.938908100 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.044346094 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.044384003 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.044760942 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.044790983 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.045545101 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.045557022 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.045620918 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.045942068 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.045959949 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.046010017 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.047013998 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.047111988 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.048063040 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.048191071 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.048595905 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.048612118 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.048636913 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.048655033 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.063216925 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.063247919 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.063587904 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.108433008 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.134073019 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.134125948 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158013105 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158056974 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158092976 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158098936 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158129930 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158143044 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158149958 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158166885 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158174038 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158221960 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.158251047 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.162831068 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.162842035 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.162868977 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.162889957 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.162892103 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.162970066 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.162992954 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.163042068 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.222873926 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.222908020 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.222975969 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.223021030 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.223062992 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.480230093 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.480305910 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.480375051 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.481398106 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:23.481416941 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.025840998 CEST49735443192.168.2.676.76.21.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.025842905 CEST49734443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.025876045 CEST4434973576.76.21.9192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.025876045 CEST44349734149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.046586037 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.091398001 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.133831024 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.134099960 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.134130001 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.134471893 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.134815931 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.134867907 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.134993076 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.175394058 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.245623112 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.245701075 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.245857954 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.246279955 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.246300936 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.246325970 CEST49733443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.246330976 CEST4434973323.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.287077904 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.287138939 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.287218094 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.287527084 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.287540913 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.391951084 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.391989946 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.392003059 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.392071962 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.392127991 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.392157078 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.392191887 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.404413939 CEST49736443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.404437065 CEST44349736149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.597644091 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.597693920 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.597949982 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.598530054 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.598547935 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.624022961 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.624099016 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.624170065 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.624775887 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.624792099 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.922174931 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.922271967 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.952820063 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.952862024 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:24.953176022 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.099298000 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.213540077 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.247703075 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.399219036 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.410341024 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.616761923 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.663403988 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.663743973 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.663765907 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.664351940 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.667290926 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.667315960 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.667838097 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.671236038 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.671427011 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.675211906 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.675322056 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.675410032 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.675637960 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.723407030 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.723412037 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.798131943 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.798815966 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.798886061 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924582005 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924611092 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924619913 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924633980 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924643993 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924652100 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924659967 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924675941 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924721003 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924725056 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.924778938 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926745892 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926770926 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926778078 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926800013 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926809072 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926814079 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926831961 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926863909 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926881075 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926887035 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.926911116 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.941121101 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.941133022 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.941154957 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.941162109 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.941184998 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.941205025 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.941227913 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.969822884 CEST49738443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:25.969857931 CEST44349738149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.005476952 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.005476952 CEST49737443192.168.2.623.43.61.160
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.005554914 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.005590916 CEST4434973723.43.61.160192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.017163038 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.017177105 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.017193079 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.017220974 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.017230988 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.017256975 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.017277002 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.030390024 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.030402899 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.030421019 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.030427933 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.030455112 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.030472040 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.030498981 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.031990051 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.032001972 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.032015085 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.032021999 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.032038927 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.032048941 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.032088995 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.094614029 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.094630957 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.094669104 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.094706059 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.094727039 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.094748020 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.094779968 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.109425068 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.109453917 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.109517097 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.109532118 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.109582901 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.123198986 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.123224974 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.123262882 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.123275995 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.123307943 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.124308109 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.124335051 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.124357939 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.124366999 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.124403954 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.125332117 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.125351906 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.125386953 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.125395060 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.125430107 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.161431074 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.172161102 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.172185898 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.172223091 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.172245026 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.172270060 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.185129881 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.185163021 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.185194969 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.185213089 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.185255051 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.185928106 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.185945034 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.185976028 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.185985088 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.186018944 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.197375059 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200010061 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200032949 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200066090 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200078964 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200145006 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200257063 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200304985 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200314045 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200344086 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200350046 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.200381041 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.211055040 CEST49739443192.168.2.6149.154.167.99
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.211078882 CEST44349739149.154.167.99192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.565867901 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.565937042 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.566898108 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.567501068 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:26.567517996 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.356210947 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.356317043 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.359524012 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.359544039 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.359808922 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.363843918 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.364068031 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.364078045 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.364291906 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.407444000 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.540318966 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.540522099 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.541683912 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.542409897 CEST49740443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.542428017 CEST4434974040.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:30.045273066 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:30.045360088 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:30.045406103 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:30.296221018 CEST49727443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:30.296255112 CEST44349727142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:33.512886047 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:33.517977953 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.400598049 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.400651932 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.400876999 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.401386976 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.401396036 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.401556015 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.401900053 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.401915073 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.402260065 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.402267933 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.866498947 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.867408037 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.867429018 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.868382931 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.868658066 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.870212078 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.870261908 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.870702982 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.870712042 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.890786886 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.891556978 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.891571999 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.892519951 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.892666101 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.893229008 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.893276930 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.939560890 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.103401899 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.103458881 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.246062994 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.246134996 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.246179104 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.250554085 CEST49750443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.250576019 CEST44349750172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.976644039 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.976749897 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.976836920 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.977900028 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.977931023 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.930630922 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.930979967 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.931010008 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.931992054 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.932091951 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.933242083 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.933317900 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.933595896 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.933602095 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.118971109 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.891797066 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.891974926 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.892057896 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.900645971 CEST49751443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.900686979 CEST44349751203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.150742054 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.150840998 CEST44349752188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.150913000 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.151671886 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.151704073 CEST44349752188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.661887884 CEST44349752188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.662694931 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.662730932 CEST44349752188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.664230108 CEST44349752188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.664288044 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.666343927 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.666419983 CEST44349752188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.666438103 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.666726112 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.666733980 CEST44349752188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.666749001 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.666774035 CEST49752443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.667421103 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.667481899 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.667535067 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.667747974 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.667768002 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.151448965 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.161289930 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.161310911 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.162296057 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.162504911 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.163845062 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.163845062 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.163856983 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.163964987 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.213869095 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.213892937 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.314907074 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.782896042 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.782990932 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.783061028 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.783077955 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.786916971 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.826858044 CEST49753443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.826889992 CEST44349753188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.840121031 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:43.883413076 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.218004942 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.218072891 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.218107939 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.218467951 CEST49749443192.168.2.6172.66.42.251
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.218489885 CEST44349749172.66.42.251192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.220460892 CEST49754443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.220510006 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.220578909 CEST49754443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.220861912 CEST49754443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:44.220875025 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:45.178972006 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:45.185079098 CEST49754443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:45.185115099 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:45.185904980 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:45.186340094 CEST49754443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:45.186446905 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:45.186463118 CEST49754443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:45.227407932 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:45.300328016 CEST49754443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.398556948 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.398660898 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.398725033 CEST49754443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.399537086 CEST49754443192.168.2.6203.175.8.31
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.399557114 CEST44349754203.175.8.31192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.401730061 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.401787996 CEST44349755188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.401887894 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.402235985 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.402247906 CEST44349755188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.699584007 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.699623108 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.699790001 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.700586081 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.700597048 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.881421089 CEST44349755188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.881793976 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.881823063 CEST44349755188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.882838011 CEST44349755188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.883106947 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.883501053 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.883521080 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.883579969 CEST44349755188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.883642912 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.883656979 CEST44349755188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.883670092 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.883708000 CEST49755443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.884177923 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.884248018 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.884335041 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.884589911 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:46.884604931 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.358886957 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.359184027 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.359216928 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.359545946 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.359859943 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.359919071 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.360002041 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.403414011 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.409023046 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.487665892 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.487746000 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.496007919 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.496031046 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.496316910 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.498404026 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.498517036 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.498521090 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.498750925 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.539413929 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.654337883 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.654418945 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.654516935 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.654542923 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.654591084 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.656527996 CEST49757443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.656552076 CEST44349757188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.658508062 CEST49758443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.658538103 CEST44349758188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.658695936 CEST49758443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.659090996 CEST49758443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.659104109 CEST44349758188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.669244051 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.669609070 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.669678926 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.669730902 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.669750929 CEST4434975640.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:47.669761896 CEST49756443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.154304028 CEST44349758188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.154766083 CEST49758443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.154833078 CEST44349758188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.155905008 CEST44349758188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.155987978 CEST49758443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.156661034 CEST49758443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.156687975 CEST49758443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.156728983 CEST49758443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.156735897 CEST44349758188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.156841040 CEST49758443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.157294035 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.157337904 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.157413960 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.157883883 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.157901049 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.288126945 CEST804971776.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.288217068 CEST4971780192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.616164923 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.616723061 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.616738081 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.617783070 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.617845058 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.622917891 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.623197079 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.623220921 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.664279938 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.664293051 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:48.704159975 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.250952005 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.251216888 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.251238108 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.251271963 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.251290083 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.251338959 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.251344919 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.251359940 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.251434088 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.264455080 CEST49759443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.264478922 CEST44349759188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.400814056 CEST4971780192.168.2.676.76.21.98
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.401227951 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.401282072 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.401439905 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.402040958 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.402097940 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.402160883 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.404367924 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.404402971 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.404807091 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.404824972 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.423446894 CEST804971776.76.21.98192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.883297920 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.883629084 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.883654118 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.884687901 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.884751081 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885276079 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885315895 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885330915 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885401964 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885413885 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885423899 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885493040 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885747910 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885772943 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.885824919 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.886028051 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.886038065 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.887753963 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.888016939 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.888030052 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.889094114 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.889142990 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.889528990 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.889543056 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.889590025 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.889604092 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.889636993 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.889890909 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.889925003 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.890038967 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.890146017 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:49.890158892 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.370040894 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.370412111 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.370434046 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.371522903 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.371680975 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.372056007 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.372056007 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.372073889 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.372123957 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.374444008 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.374645948 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.374711990 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.375785112 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.375849009 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.376497984 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.376580954 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.415251970 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.415277958 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.430691004 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.430717945 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.461553097 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.476867914 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.680705070 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.680919886 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.681229115 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.684551954 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.684576035 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.737911940 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.737966061 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.738029957 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.738261938 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.738275051 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.397011042 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.397305012 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.397324085 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.398299932 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.398504019 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.399796963 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.399847031 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.400338888 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.400348902 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.454869986 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.588619947 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.588696957 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.588711023 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.591017008 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.599109888 CEST49764443192.168.2.634.239.199.163
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.599128008 CEST4434976434.239.199.163192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.929919958 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.929965973 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.930078030 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.930376053 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.930387020 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.582117081 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.582356930 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.582384109 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.583360910 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.583414078 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.610460043 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.610532045 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.610723972 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.610734940 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.660012007 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.893784046 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.893809080 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.893816948 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.893831015 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.893857002 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.893863916 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.893886089 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.893909931 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.893929958 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.961610079 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.961647034 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.961680889 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.961699963 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.961739063 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.961745024 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:52.961786032 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.165539980 CEST49765443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.165587902 CEST44349765169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.170181036 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.170229912 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.170236111 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.170273066 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.170825005 CEST49768443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.170870066 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.170887947 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.171109915 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.171564102 CEST49768443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.171564102 CEST49768443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.171607971 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.171972990 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.171973944 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.171988010 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.171989918 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173214912 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173214912 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173252106 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173264980 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173326969 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173326969 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173846006 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173846006 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173857927 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.173868895 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.175153017 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.175168037 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.175462961 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.175995111 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.176007032 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.833910942 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.834441900 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.835211039 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.835212946 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.835226059 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.835233927 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.835571051 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.836009026 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.836009026 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.836024046 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.836075068 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.836625099 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.836716890 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.837003946 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.837073088 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.837165117 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.837265968 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.837663889 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.837910891 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.837922096 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.837929010 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.837990999 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.838937998 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.838995934 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.839286089 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.839370966 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.839405060 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.840919971 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.841852903 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.841905117 CEST49768443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.841912985 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.842053890 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.842065096 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.842230082 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.842256069 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.842492104 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.842874050 CEST49768443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.842952967 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.843086958 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.843271017 CEST49768443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.843313932 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.843357086 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.845357895 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.845428944 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.845869064 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.845927000 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.846324921 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.876837969 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.876869917 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.876878023 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.883434057 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.887399912 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.887408972 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.891397953 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.891839981 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.891839981 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.891860008 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.891863108 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.891877890 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.891901970 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.923149109 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.938898087 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.938920021 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:53.938942909 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.121249914 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.121366024 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.121393919 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.122904062 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.122980118 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.122984886 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.123008966 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.123301983 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.125039101 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.127739906 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.127763033 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.127770901 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.127793074 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.127841949 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.127863884 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.127865076 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.128964901 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.144483089 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.144506931 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.144553900 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.144573927 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.144587994 CEST49768443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.144903898 CEST49768443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.162368059 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.162391901 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.162399054 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.162422895 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.162434101 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.162436962 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.162468910 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.162487030 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.162517071 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.165893078 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213711977 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213738918 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213749886 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213768005 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213777065 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213793039 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213805914 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213812113 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213814020 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213829041 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213854074 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213860035 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.213875055 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.233401060 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.233421087 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.233439922 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.233474970 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.233481884 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.233510971 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.241688013 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.241748095 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.241754055 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.241787910 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.241826057 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.242714882 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.242727041 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.242752075 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.242777109 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.242803097 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.242816925 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.242836952 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.271171093 CEST49766443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.271198034 CEST44349766169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.274631977 CEST49772443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.274674892 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.274734020 CEST49772443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.275310040 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.275326014 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.275381088 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.275410891 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.275449991 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.278131008 CEST49770443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.278150082 CEST44349770169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.281507969 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.281536102 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.281594038 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.288448095 CEST49772443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.288482904 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.291815996 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.291824102 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.299072981 CEST49768443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.299089909 CEST44349768169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.302855015 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.302865982 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.302916050 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.315517902 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.315552950 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.315581083 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.315594912 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.315623045 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.315638065 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.345285892 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.345304012 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.345346928 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.345360041 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.345386982 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.345418930 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.349601984 CEST49767443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.349627972 CEST44349767169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.350148916 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.350204945 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.350212097 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.350225925 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.350269079 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.353102922 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.353140116 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.353188992 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.359348059 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.367238998 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.367266893 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.368426085 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.368448973 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.402952909 CEST49769443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.402973890 CEST44349769169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.403867960 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.403909922 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.403971910 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.404834986 CEST49771443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.404850960 CEST44349771169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.405287027 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.405322075 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.405375957 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.419193983 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.419210911 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.500127077 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.500157118 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.931881905 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.932209015 CEST49772443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.932229042 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.932770014 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.933557987 CEST49772443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.933630943 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.934101105 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.934113026 CEST49772443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.934376001 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.934407949 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.934751034 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.935379028 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.935455084 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.935796022 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.975445986 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:54.979413033 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.003051043 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.018090010 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.018125057 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.019200087 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.019267082 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.022429943 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.036983967 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.037206888 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.037354946 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.037383080 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.037786007 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.037817001 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.038424015 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.038482904 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.058753967 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.072046995 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.072173119 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.072308064 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.072345972 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.072630882 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.072644949 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.073390961 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.073443890 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.081279039 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.104870081 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.105001926 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.105346918 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.105381966 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.125637054 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.142474890 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.148592949 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.189924955 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.213361025 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.213393927 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.213464975 CEST49772443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.213483095 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.214474916 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.214540005 CEST49772443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.230149984 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.230185032 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.231501102 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.231581926 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.250334978 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.250365973 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.250381947 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.250452995 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.250483036 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.250524998 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.283040047 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.283288956 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.289233923 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.289252043 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.315771103 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.315843105 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.315870047 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.315884113 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.315934896 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318604946 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318630934 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318638086 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318659067 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318672895 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318681955 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318701029 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318720102 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318752050 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.318886042 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.331409931 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.340207100 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.340243101 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.340250015 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.340293884 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.340325117 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.340359926 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.341166973 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.341222048 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.341464043 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346193075 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346220016 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346230984 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346257925 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346271992 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346275091 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346283913 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346299887 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346321106 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346343040 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346350908 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346364975 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346386909 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.346415043 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.389300108 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.389367104 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.389384031 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.389398098 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.389448881 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.433818102 CEST49772443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.433839083 CEST44349772169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.434519053 CEST49778443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.434561968 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.434649944 CEST49778443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.435827017 CEST49778443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.435834885 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.452219963 CEST49773443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.452238083 CEST44349773169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.452923059 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.452974081 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.453036070 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.457060099 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.457076073 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.457375050 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.457386017 CEST44349776169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.457442999 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.457456112 CEST49776443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.458076954 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.458111048 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.458184958 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.459976912 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.459992886 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.460659027 CEST49774443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.460669994 CEST44349774169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.461622953 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.461653948 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.461810112 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.463291883 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.463301897 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.463860035 CEST49775443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.463876963 CEST44349775169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.464392900 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.464401960 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.464459896 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.465718985 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.465727091 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.482605934 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.482625008 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.482631922 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.482652903 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.482666969 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.482690096 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.482718945 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.482737064 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.482897043 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.486040115 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.486107111 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.486221075 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.545800924 CEST49777443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.545826912 CEST44349777169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.546492100 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.546530962 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.546605110 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.551326036 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:55.551337004 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.079027891 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.081465960 CEST49778443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.081491947 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.081851006 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.088092089 CEST49778443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.088186026 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.088411093 CEST49778443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.095463991 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.095889091 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.095913887 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.096240044 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.097419024 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.097489119 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.097729921 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.098037958 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.101592064 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.101605892 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.102416039 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.102632999 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.102683067 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.102880001 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.102888107 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.103600979 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.103657007 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.103925943 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.103981018 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.104172945 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.104180098 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.105635881 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.105699062 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.106014967 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.106019020 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.116655111 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.116693974 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.116997004 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.117589951 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.117629051 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.117691040 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.118057966 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.118067980 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.118304014 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.118714094 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.118731022 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.118793011 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.119158983 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.119190931 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.119379997 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.119879961 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.119895935 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.120481968 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.120496035 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.121054888 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.121067047 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.121638060 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.121650934 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.121788025 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.121798992 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.122771025 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.122807026 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.126017094 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.126017094 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.126053095 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.127468109 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.128386974 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.128408909 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.129400969 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.129456043 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.129800081 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.129848957 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.130297899 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.130306005 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.131398916 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.139401913 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.148672104 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.158071041 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.180100918 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.195810080 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.196095943 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.196110010 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.197155952 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.197217941 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.197592020 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.197649002 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.197771072 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.197776079 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.247920990 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.372807026 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.372838020 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.372891903 CEST49778443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.372904062 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.372992992 CEST49778443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.375907898 CEST49778443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.375932932 CEST44349778169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.380175114 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.380240917 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.380300999 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.383001089 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.383025885 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.383095980 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.383105040 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.383471012 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.383512974 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.386074066 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.386109114 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.386240005 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.390461922 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.390472889 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.394526958 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.394553900 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.394587994 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.394613028 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.394628048 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.394660950 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.398459911 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.398524046 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.398564100 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.414216042 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.414300919 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.414653063 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.425396919 CEST49782443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.425416946 CEST44349782169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.425956964 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.425996065 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.426054955 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.426871061 CEST49781443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.426876068 CEST44349781169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.427908897 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.427920103 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.431438923 CEST49780443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.431459904 CEST44349780169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.432431936 CEST49779443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.432447910 CEST44349779169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.482999086 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.483074903 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.483114958 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.483771086 CEST49783443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.483778000 CEST44349783169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.486152887 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.486186981 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.486279011 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.486881971 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.486905098 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.486953974 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.487314939 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.487323999 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.487498045 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.487509012 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.759932995 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.760256052 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.761009932 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.768239975 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.777277946 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.781661987 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.808063984 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.808067083 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.808067083 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.823607922 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.823610067 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.823646069 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.928702116 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.928710938 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.929028034 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.929052114 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.929482937 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.929506063 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.929754972 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.929759979 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.929971933 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.929979086 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930051088 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930098057 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930540085 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930555105 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930596113 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930877924 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930886030 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930900097 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930915117 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.930938959 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.931008101 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.931083918 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.931154966 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.931520939 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.931598902 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.931991100 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932061911 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932312965 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932364941 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932461023 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932481050 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932600975 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932609081 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932791948 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932805061 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932900906 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.932907104 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.933465958 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.933474064 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.933585882 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.933587074 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.933587074 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.933670998 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.933701038 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.933793068 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.934273005 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.934429884 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.934638977 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.985821962 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.985842943 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.985842943 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.985842943 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.985842943 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.985863924 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.990874052 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.990894079 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.034014940 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.034290075 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.034301996 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.039921045 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.039937019 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.041076899 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.041929007 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.042092085 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.042109013 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.065630913 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.087394953 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.092086077 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122219086 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122248888 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122283936 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122315884 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122324944 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122324944 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122355938 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122385025 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122385025 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.122427940 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.123305082 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.123316050 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.123354912 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.128906012 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.132707119 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141182899 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141212940 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141222954 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141238928 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141249895 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141257048 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141300917 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141330957 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141346931 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.141372919 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142546892 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142573118 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142584085 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142596960 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142605066 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142606974 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142623901 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142640114 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142652988 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.142688990 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143536091 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143558979 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143577099 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143584013 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143594027 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143600941 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143604994 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143624067 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143639088 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143671036 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143897057 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143929005 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143940926 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143965960 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143973112 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143980980 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.143990993 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.144001007 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.144005060 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.144021034 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.144048929 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.144057989 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.144117117 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.144155979 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.169390917 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.169404984 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.169504881 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.169573069 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.170082092 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.170114040 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.170578957 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.170643091 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.170695066 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.170710087 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.170777082 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.171618938 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.171696901 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.172487020 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.172616959 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.172810078 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.172914028 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.175343037 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.175352097 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.175642967 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.175688982 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.175801039 CEST49789443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.175833941 CEST44349789169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.176268101 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.176309109 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.176371098 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.176665068 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.176739931 CEST49788443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.176768064 CEST44349788169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.176990986 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.177026033 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.177112103 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.177793980 CEST49787443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.177815914 CEST44349787169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.178034067 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.178057909 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.178112030 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.178627968 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.178651094 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.178849936 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.178870916 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.179013014 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.179020882 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.223398924 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.228072882 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.228091955 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.239746094 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.239783049 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.239830971 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.239871979 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.239883900 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.239988089 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.240058899 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.240276098 CEST49786443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.240292072 CEST44349786169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.240664005 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.240725040 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.240808010 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.241430044 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.241451025 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.241507053 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.241542101 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.241583109 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.241624117 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.241640091 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.241810083 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.241859913 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.243107080 CEST49784443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.243122101 CEST44349784169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.243561983 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.243588924 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.243669033 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.244297981 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.244321108 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.257786989 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.257807970 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.257838011 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.257853985 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.257869959 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.257909060 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.268045902 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.268085957 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.268111944 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.268129110 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.268150091 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.268172026 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.330216885 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.330248117 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.330286026 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.330298901 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.330352068 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.336566925 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.336594105 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.336632013 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.336647987 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.338064909 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.338099957 CEST44349790169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.338217020 CEST49790443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.365580082 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.365631104 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.365638018 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.365695000 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.365714073 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.365731001 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.365742922 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.365783930 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.366094112 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.366130114 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.366182089 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.367643118 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.367676020 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.367718935 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.368484020 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.368504047 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.369512081 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.369523048 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.369760036 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.369787931 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.369797945 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.369822979 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.369836092 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.369848967 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.369874954 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.370004892 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.370018959 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.370618105 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.370682001 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.370686054 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.370727062 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.371181011 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.371191025 CEST44349785169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.371200085 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.371234894 CEST49785443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.371531963 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.371557951 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.371604919 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.372736931 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.372745991 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.374062061 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.374106884 CEST44349791169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.374154091 CEST49791443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.376929045 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.376946926 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.377002001 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.377300978 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.377310991 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.427870035 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.427898884 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.427939892 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.427967072 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.429176092 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.429188013 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.429203033 CEST44349793169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.429233074 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.429263115 CEST49793443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.430970907 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.431019068 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.431080103 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.431581974 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.431592941 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.434242964 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.434269905 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.434309006 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.434323072 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.434334993 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.434369087 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.437012911 CEST49792443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.437031984 CEST44349792169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.445039988 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.445067883 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.445123911 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.445559978 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.445570946 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.457909107 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.457931995 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.457977057 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.459805965 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.459821939 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.821712971 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.821985006 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.822004080 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.822314024 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.822763920 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.822803020 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.822835922 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.833301067 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.833704948 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.833723068 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.834080935 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.834412098 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.834480047 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.834603071 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.840400934 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.840600967 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.840609074 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.841588020 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.841648102 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.842012882 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.842061996 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.842335939 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.842340946 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.875407934 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.876899958 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.891304016 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.035744905 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.036048889 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.036077976 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.037342072 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.037405968 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.037827969 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.037944078 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.037986040 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.039814949 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.040018082 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.040028095 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.040553093 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.040751934 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.040766001 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.040851116 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041012049 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041028023 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041194916 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041255951 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041260004 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041533947 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041637897 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041838884 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041914940 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041919947 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041925907 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.041995049 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.042244911 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.042303085 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.042644978 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.042710066 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.042835951 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.042840004 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.043894053 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044079065 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044095993 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044431925 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044519901 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044594049 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044605017 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044708014 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044728994 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044946909 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.044991970 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.045161009 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.045217037 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.045301914 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.045371056 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.045500040 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.045507908 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.045815945 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.045886040 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.045977116 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.046298027 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.046304941 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.046428919 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.046494961 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.046494007 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.046561003 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.046833038 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.047032118 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.047446012 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.047458887 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.048026085 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.048082113 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.048326969 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.048336983 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.070990086 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.071208954 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.071237087 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.073810101 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.073885918 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.074237108 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.074286938 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.074405909 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.074417114 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.078594923 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.078627110 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.085024118 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.085242987 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.085254908 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.086213112 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.086272955 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.086568117 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.086626053 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.086725950 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.086734056 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.087399960 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.087405920 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.093954086 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.093964100 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.093976021 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.094105959 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.094105959 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.109009981 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.109035015 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.109044075 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.109066010 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.109076977 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.109098911 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.109121084 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.109158993 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.109158993 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.111669064 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.111701012 CEST44349794169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.111785889 CEST49794443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.111969948 CEST49808443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.112016916 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.112082958 CEST49808443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.112642050 CEST49808443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.112659931 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.126617908 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.126624107 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.126626015 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193326950 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193375111 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193432093 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193470001 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193510056 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193519115 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193784952 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193845987 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193881035 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193902969 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193950891 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193957090 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193977118 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.193981886 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.194056034 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.194880009 CEST49807443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.194901943 CEST44349807104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.206342936 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.206399918 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.206669092 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.206788063 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.206795931 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.219563007 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.219597101 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.219757080 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.219827890 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.219903946 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.220560074 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.220640898 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.221111059 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.221141100 CEST44349795169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.221167088 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.221167088 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.221477985 CEST49795443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.222949982 CEST49810443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.222992897 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.226080894 CEST49810443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.228924036 CEST49810443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.228940010 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.314426899 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.314454079 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.314522982 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.314565897 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.314847946 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.315428972 CEST49796443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.315445900 CEST44349796169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.318262100 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.318331957 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.318490028 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.318716049 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.318751097 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.323252916 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.323331118 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.323497057 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.323966026 CEST49798443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.323986053 CEST44349798169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.324903965 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.324944973 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.325212955 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.325525999 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.325540066 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.326364040 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.326488972 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.326571941 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.326581001 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.327656031 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.327773094 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.328129053 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.328144073 CEST44349803169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.328200102 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.328254938 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.328260899 CEST49803443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.328440905 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.328934908 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335520029 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335534096 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335560083 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335561037 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335637093 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335728884 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335845947 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335875034 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335892916 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335969925 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335969925 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.335979939 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336070061 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336239100 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336252928 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336592913 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336608887 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336833000 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336869955 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336879969 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336898088 CEST49801443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336920977 CEST44349801169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336934090 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336945057 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.336957932 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.337006092 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.337006092 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.339546919 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.339576006 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.341219902 CEST49800443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.341237068 CEST44349800169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.341279030 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.341523886 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.341614962 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.341872931 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.341881037 CEST44349802169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.341907024 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.342088938 CEST49802443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.342381954 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.342417002 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.342564106 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.342796087 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.342818022 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.345916986 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.345942974 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.349998951 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.350198984 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.350573063 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.351579905 CEST49804443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.351589918 CEST44349804169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.354186058 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.354197979 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.354331970 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.354393959 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.354418039 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.354469061 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.354852915 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.354861021 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.354962111 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.355249882 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.355262995 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.356061935 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.356075048 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.356796026 CEST49797443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.356823921 CEST44349797169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.357323885 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.357358932 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.357641935 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.357820034 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.357839108 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.358320951 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.358402014 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.358454943 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.358544111 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.358562946 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.358613014 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.358632088 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.365278006 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.365308046 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.365353107 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.365402937 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.365490913 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.366324902 CEST49805443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.366333961 CEST44349805169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.370727062 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.370759964 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.371040106 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.371227026 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.371237993 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.436342955 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.436366081 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.436599016 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.436604023 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.436700106 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.467552900 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.467570066 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.468292952 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.468303919 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.468669891 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.473615885 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.473681927 CEST44349799169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.473936081 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.473936081 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.474128008 CEST49799443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.658503056 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.711637020 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.727011919 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.727035046 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.728180885 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.728197098 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.728370905 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.728637934 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.728714943 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.730429888 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.754064083 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.759319067 CEST49808443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.759351969 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.759713888 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.763588905 CEST49808443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.763648987 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.771397114 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.775849104 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.775868893 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.792244911 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.806762934 CEST49808443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.827277899 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.834484100 CEST49808443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836072922 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836126089 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836163998 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836194992 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836213112 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836262941 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836626053 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836653948 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836663008 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836734056 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836790085 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836796045 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836822987 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.836869001 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.839268923 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.839278936 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.839296103 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.839941978 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.858788013 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.858788013 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.858823061 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.858993053 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.870660067 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.874577045 CEST49810443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.874605894 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.875077963 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.879406929 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.879448891 CEST49810443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.879578114 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.882911921 CEST49810443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.910012007 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.922252893 CEST49809443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.922275066 CEST44349809104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.927398920 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.952729940 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.954902887 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.954947948 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.955745935 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.956013918 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.956048012 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.956067085 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.956074953 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.956587076 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.956645966 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.957173109 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.957206011 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.957212925 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.957240105 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.957705975 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.957705975 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.957779884 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.965781927 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.965869904 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.965938091 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.965992928 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966023922 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966054916 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966109991 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966133118 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966141939 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966162920 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966453075 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966506004 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966531038 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966543913 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966692924 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.966701984 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.987775087 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.987859011 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.988037109 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.988056898 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.988207102 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.988234997 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989070892 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989214897 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989244938 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989329100 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989451885 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989501953 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989746094 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989778042 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989803076 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989908934 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.989921093 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.990062952 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.990078926 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.990242958 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.990250111 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.992537975 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.992825985 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.992921114 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.992921114 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.992981911 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.994443893 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.994663000 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.994674921 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.995048046 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.995439053 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.995439053 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.995452881 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.995507956 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.998442888 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.998559952 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.998712063 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.998709917 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.998738050 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.998919964 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.998944044 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.998954058 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.998979092 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.999063969 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.000036001 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.000150919 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.000169992 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.000232935 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.000510931 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.000569105 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.001147985 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.001168013 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.001251936 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.004420042 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.004601955 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.004616976 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.005589962 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.005753994 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.006019115 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.006062031 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.006066084 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.014130116 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.014153957 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.036173105 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.036236048 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.036426067 CEST49808443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.036943913 CEST49808443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.036958933 CEST44349808169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.037436962 CEST49823443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.037470102 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.037657022 CEST49823443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.038292885 CEST49823443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.038306952 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.043409109 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.045433044 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.045439005 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.045450926 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.045450926 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.045452118 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.045459986 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.045464993 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.051409006 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.052560091 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.052666903 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.052757025 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.052792072 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.052823067 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.052850008 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.052962065 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053049088 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053138971 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053155899 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053167105 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053189993 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053622007 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053680897 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053705931 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053714991 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053771019 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053816080 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053841114 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053850889 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053896904 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053900957 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053922892 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053970098 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053980112 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.053992987 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.054613113 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.054703951 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.054749012 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.054776907 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.054790020 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.054835081 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.054857969 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.054867029 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.055027008 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.055578947 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.055675030 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.055696011 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.091222048 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.106323957 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.106434107 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.146648884 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.146768093 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.146810055 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.146840096 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.146871090 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.146924019 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.146980047 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.146989107 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147025108 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147034883 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147047997 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147048950 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147162914 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147171021 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147834063 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147861958 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147874117 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.147897005 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.148061991 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.148169994 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.148264885 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.148289919 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.148296118 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.148318052 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.148916006 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.148981094 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.149074078 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.149100065 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.149108887 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.149131060 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.149210930 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.149214983 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.149226904 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.149271965 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.149990082 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150094986 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150110006 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150119066 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150151968 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150176048 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150384903 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150391102 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150636911 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150868893 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.150983095 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.151007891 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.151015043 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.151041031 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.151107073 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.152539968 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.152559042 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.152692080 CEST49810443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.152705908 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.153367043 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.153532028 CEST49810443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.153841019 CEST49810443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.153857946 CEST44349810169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.154912949 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.154959917 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.157242060 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.157450914 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.157469034 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233294964 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233371973 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233443975 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233491898 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233571053 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233613014 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233644009 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233685970 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233705044 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233743906 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233756065 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233798981 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233800888 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233818054 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.233844995 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234421968 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234467030 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234487057 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234530926 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234549999 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234592915 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234658957 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234735966 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234899044 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.234946966 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235002041 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235054016 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235173941 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235214949 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235219955 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235232115 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235272884 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235681057 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235728025 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235790014 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.235833883 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236011028 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236048937 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236054897 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236066103 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236098051 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236114979 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236608028 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236649990 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236746073 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236788988 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236792088 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236804008 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236829042 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236915112 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236955881 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.236973047 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.237006903 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.237051964 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.237092972 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.237562895 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.237611055 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.237708092 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.237751007 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.237804890 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.237845898 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.238707066 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.238730907 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.238791943 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.238799095 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.238837957 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.240479946 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.240506887 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.240514994 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.240533113 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.240557909 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.240595102 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.240622997 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.245357990 CEST49812443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.245381117 CEST44349812169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.246140957 CEST49825443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.246185064 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.246237040 CEST49825443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.246589899 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.246644020 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.247786999 CEST49825443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.247818947 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.249934912 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.249994040 CEST44349811169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.250025034 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.250051022 CEST49811443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.250632048 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.250668049 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.250735044 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.252259016 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.252294064 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.269615889 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.269639969 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.269687891 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.269706964 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.270741940 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.270806074 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.270998955 CEST49819443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.271013975 CEST44349819169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.271497011 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.271533966 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.271652937 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.271989107 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.271998882 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.272367001 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.272387028 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.272408009 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.272427082 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.272437096 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.272466898 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.273519993 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.273557901 CEST44349816169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.273611069 CEST49816443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.276874065 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.276937962 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.276978016 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.277673960 CEST49818443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.277694941 CEST44349818169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.281647921 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.281709909 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.281764030 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.281788111 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.283236980 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.283294916 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.284576893 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.284668922 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.284722090 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.284739971 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.284775019 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.284821987 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.284864902 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.285043955 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.285067081 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.285109997 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.285125017 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.285134077 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.285159111 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.285185099 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.286926985 CEST49817443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.286957026 CEST44349817169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.292819977 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.292864084 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.293009043 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.293595076 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.293611050 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.296638012 CEST49820443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.296659946 CEST44349820169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.299560070 CEST49813443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.299581051 CEST44349813169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.302552938 CEST49829443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.302599907 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.302650928 CEST49829443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.303097010 CEST49829443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.303118944 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.311592102 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.311636925 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.311703920 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.311933994 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.311954021 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314030886 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314062119 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314070940 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314101934 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314126968 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314126015 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314136982 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314201117 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314241886 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314241886 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.314301014 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.319808960 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.319885015 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.319888115 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.319920063 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.319936037 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320215940 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320245981 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320271015 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320278883 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320312977 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320749044 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320777893 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320811033 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320818901 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.320847034 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321182013 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321206093 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321240902 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321250916 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321264029 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321434975 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321481943 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321486950 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321516037 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321537971 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321598053 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321638107 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321980953 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.321993113 CEST44349814104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.322002888 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.322036028 CEST49814443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.326189041 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.326221943 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.326337099 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.327445984 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.327456951 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.340588093 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.340652943 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.340727091 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.341063023 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.341094971 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.345122099 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.345176935 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.345235109 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.345418930 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.345436096 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.391733885 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.391768932 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.391805887 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.391829014 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.391860962 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.391880035 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.422916889 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.422940016 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.423005104 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.423036098 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.423058033 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.423074961 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.457825899 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.457897902 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.457926989 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.457947016 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.457964897 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.458009005 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.458468914 CEST49815443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.458484888 CEST44349815169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.461852074 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.461888075 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.461950064 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.462685108 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.462696075 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.718110085 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.718600988 CEST49823443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.718619108 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.718981028 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.719563007 CEST49823443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.719628096 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.720144033 CEST49823443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.767417908 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.793725967 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.793999910 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.794014931 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.795056105 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.795120955 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.795557976 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.795610905 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.795723915 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.795733929 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.819241047 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.819461107 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.819478989 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.819804907 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.820211887 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.820270061 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.820420980 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.839279890 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.863415003 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.881038904 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.881330013 CEST49825443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.881345034 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.881640911 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.882128954 CEST49825443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.882215977 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.882333994 CEST49825443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.885401964 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.885642052 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.885648966 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.886635065 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.886708975 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.887234926 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.887294054 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.887382030 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.887392998 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.917639971 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.917908907 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.917924881 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.918946981 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.919009924 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.919532061 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.919588089 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.919639111 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.927395105 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.931011915 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.932456017 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.932663918 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.932681084 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.933018923 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.933439970 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.933514118 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.933636904 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.948651075 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.949040890 CEST49829443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.949054003 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.949364901 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.949857950 CEST49829443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.949917078 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.950229883 CEST49829443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.955194950 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.956971884 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.956984043 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.957979918 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.958041906 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.958786964 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.958842039 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.959172010 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.959178925 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.963406086 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.971409082 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.971432924 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974792004 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974838972 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974864960 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974873066 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974889994 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974916935 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974926949 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974932909 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974968910 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974973917 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.974982023 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.975016117 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.975022078 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.975404024 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.975769997 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.975806952 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.975812912 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.983925104 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.984162092 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.984180927 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.985928059 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.985986948 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.987021923 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.987127066 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.987482071 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.987488031 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.989222050 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.989537954 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.989564896 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.990823030 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.990889072 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.991240978 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.991290092 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.991312981 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.995393038 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.000547886 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.001852989 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.002151012 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.002258062 CEST49823443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.002886057 CEST49823443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.002903938 CEST44349823169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.003175974 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.003217936 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.003278017 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.003626108 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.003638029 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.016830921 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.016995907 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.017003059 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.019654036 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.019701958 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.019761086 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.020047903 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.020065069 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.033683062 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.033734083 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.033746958 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.034008980 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.034038067 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.034090042 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.034261942 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.034276009 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.064213991 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065215111 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065354109 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065392017 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065402985 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065457106 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065495968 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065500975 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065512896 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065548897 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.065556049 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.066334009 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.066365004 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.066386938 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.066395044 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.066430092 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.066440105 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.066477060 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.066521883 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.066529989 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.067415953 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.067462921 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.067471027 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.067528009 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.067553997 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.067568064 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.067576885 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.067616940 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.068190098 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.068233967 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.068279028 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.068285942 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.068324089 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.068372011 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.068380117 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.079494953 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090305090 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090334892 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090343952 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090363979 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090380907 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090380907 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090396881 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090409040 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090409994 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090431929 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090450048 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090454102 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090471983 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.090509892 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.091339111 CEST49824443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.091347933 CEST44349824169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.091762066 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.091830015 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.091892958 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.092580080 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.092612028 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.101495981 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.101939917 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.101965904 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.102976084 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.103041887 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.103434086 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.103504896 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.103565931 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.103583097 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.110538960 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.110557079 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.155786037 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.155833006 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.155838966 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.155850887 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.155883074 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.155896902 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.155905962 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.155942917 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.155950069 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156203985 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156240940 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156244993 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156250954 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156260967 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156282902 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156582117 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156624079 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156630993 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156923056 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156966925 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.156975985 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157017946 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157018900 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157031059 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157058954 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157200098 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157222986 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157248020 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157254934 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157270908 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157867908 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157928944 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157936096 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157973051 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157977104 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.157985926 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158019066 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158159018 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158185005 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158200026 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158205986 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158212900 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158226967 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158236027 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158272982 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158278942 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158322096 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158693075 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.158742905 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.161087036 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.162879944 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.162925005 CEST49825443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.163240910 CEST49825443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.163254023 CEST44349825169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.163638115 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.163674116 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.163757086 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.164459944 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.164475918 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.164661884 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.164673090 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.164711952 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.164726019 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.166120052 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.166158915 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.166287899 CEST44349826169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.166337013 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.166353941 CEST49826443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.166378021 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.166404963 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.166462898 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.167077065 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.167087078 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.209436893 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.209511995 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.209744930 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.209772110 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.209934950 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.210455894 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.210534096 CEST44349828169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.210650921 CEST49828443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.213941097 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.213970900 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.214196920 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.214328051 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.214340925 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.227284908 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.227309942 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.227361917 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.227391005 CEST49829443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.227659941 CEST49829443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.227967978 CEST49829443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.227978945 CEST44349829169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.229903936 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.229931116 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.230643034 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.230817080 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.230832100 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.235332012 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.235359907 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.235498905 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.235508919 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.237041950 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.237123966 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.237340927 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.237340927 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.237349033 CEST44349830169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.240024090 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.240073919 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.240108967 CEST49830443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.240628004 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.240920067 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.240933895 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246267080 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246316910 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246351957 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246361017 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246387005 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246433973 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246448040 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246517897 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246740103 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246779919 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246804953 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246809959 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246831894 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.246979952 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247113943 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247140884 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247148037 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247170925 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247339964 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247486115 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247514009 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247522116 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247549057 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247626066 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247692108 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247718096 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247725010 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.247749090 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248075962 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248109102 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248138905 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248147011 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248173952 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248210907 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248311043 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248317957 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248377085 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248402119 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248408079 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248418093 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248431921 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248491049 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248496056 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248505116 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248550892 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248550892 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.248558998 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249082088 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249169111 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249188900 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249197006 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249219894 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249330997 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249365091 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249392986 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249422073 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249430895 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249458075 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249469995 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249497890 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249504089 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.249527931 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250086069 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250155926 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250161886 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250211954 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250241041 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250247002 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250272989 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250353098 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250471115 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250478029 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.250577927 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.265839100 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.265928984 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.266860008 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.267815113 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.267815113 CEST49833443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.267839909 CEST44349833169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.267848015 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.267942905 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.268852949 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.268862963 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.271584034 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.271603107 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.271661043 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.271666050 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.271936893 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.274065018 CEST49831443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.274071932 CEST44349831169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.276788950 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.276813984 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.276953936 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.277590036 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.277596951 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284579992 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284598112 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284607887 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284641981 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284651041 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284662008 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284687996 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284699917 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284724951 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.284931898 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.310909986 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.310920000 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.310964108 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.311002970 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.311017990 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.311117887 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.311197996 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.336733103 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.336766958 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.336829901 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.336857080 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.336884022 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337078094 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337102890 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337165117 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337165117 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337173939 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337477922 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337496996 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337532043 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337554932 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337574959 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337918997 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337934017 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337979078 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.337990999 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.338013887 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.338221073 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.338248968 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.338277102 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.338284016 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.338294029 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.338332891 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.339538097 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.339761019 CEST49834443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.339776993 CEST44349834104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.343811989 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.343839884 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.343899012 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.343899012 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.343909025 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.344214916 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.372910023 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.372977018 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.373459101 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.373472929 CEST44349827169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.373501062 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.373501062 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.373821974 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.373825073 CEST49827443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.373856068 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.374797106 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.375880003 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.375895977 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384277105 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384299994 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384311914 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384346962 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384361029 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384372950 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384402037 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384402037 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384429932 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384444952 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384444952 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.384497881 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.419497967 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.419518948 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.419574976 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.419595003 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.419644117 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.419728994 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.444092035 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.444129944 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.444166899 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.444214106 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.444281101 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.445410967 CEST49835443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.445466995 CEST44349835169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.511686087 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.518836021 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.518850088 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.519957066 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.520145893 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.521848917 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.521912098 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.522610903 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.522618055 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.582478046 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.635875940 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.647768974 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.647809029 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.647857904 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.647924900 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.647944927 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.648169041 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.660741091 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.660768986 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.661113977 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.668157101 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.668225050 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.675755978 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.679960012 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.679965019 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.679987907 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.680311918 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.695972919 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.695972919 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.695993900 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.696059942 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.712244034 CEST49838443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.712260008 CEST44349838104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.727396965 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.731280088 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.738821030 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.755770922 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.755781889 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.756165028 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.760076046 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.760133982 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.760571957 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.796967030 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.799329042 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.799341917 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.800405979 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.800662041 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.800892115 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.807400942 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.825968981 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.825984955 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.825995922 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.826069117 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.826284885 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.826294899 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.827032089 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.827284098 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.827667952 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.827719927 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.846345901 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.846370935 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.863260984 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.863297939 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.863332033 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.863610983 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.863624096 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.863657951 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.863938093 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.863970995 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.863982916 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.864267111 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.864340067 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.864892960 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.868479967 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.869086027 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.869092941 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.869406939 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.870403051 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.870454073 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.870831966 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.875545025 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.891279936 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.907284021 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.907612085 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.907628059 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.909595013 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.909709930 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.909718037 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.910106897 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.910119057 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.912395000 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.912417889 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.912580013 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.912597895 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.913727045 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.913736105 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.913753033 CEST44349836169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.913814068 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.913814068 CEST49836443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.914149046 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.914179087 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.914205074 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.914309978 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.914311886 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.915210962 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.915297985 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.915328979 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.915360928 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.915401936 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.915945053 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.915956020 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.916482925 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.916490078 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.916543007 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.916650057 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.916811943 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.918756008 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.919218063 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.919229031 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.920413017 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.920547009 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.921225071 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.921277046 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.921598911 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.921605110 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.956588030 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.956617117 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.956684113 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.956701040 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.956749916 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.957873106 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.958904982 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.963392973 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.963908911 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.963912964 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.963917971 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.967880964 CEST49837443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.967897892 CEST44349837169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.008196115 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.008217096 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.008332014 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.008356094 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.008449078 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.009473085 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.009499073 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.009529114 CEST44349839169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.009552956 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.009730101 CEST49839443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.010035992 CEST49850443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.010054111 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.014983892 CEST49850443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.015429020 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.015469074 CEST49850443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.015480042 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.017215967 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.017220020 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.017224073 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.018234015 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.018313885 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.019191980 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.019241095 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.019392014 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.066951036 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.066957951 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.088558912 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.088589907 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.088747978 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.088754892 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.088829041 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.089119911 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.089176893 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.089489937 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.089498043 CEST44349840169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.089570999 CEST49840443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.090117931 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.090157032 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.094665051 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.095191956 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.095204115 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.110956907 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.113461971 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.113481045 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.113487959 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.113513947 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.113523960 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.113531113 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.113656998 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.113679886 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.114018917 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.158646107 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.159396887 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.166222095 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.166222095 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.185372114 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.185403109 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.186697006 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.186882019 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.186882019 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.187371016 CEST49852443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.187397957 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.187455893 CEST49852443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.188988924 CEST49852443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.188998938 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.189907074 CEST49845443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.189930916 CEST44349845169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.191068888 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.191097021 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.191138983 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.191147089 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.191477060 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.192395926 CEST49844443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.192409992 CEST44349844169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.204102039 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.204112053 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.204169989 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.204185963 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.204195023 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.204240084 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.209943056 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.209965944 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.209981918 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.214886904 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.214886904 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.214900970 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.216995955 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.234415054 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.234435081 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.234482050 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.234494925 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.234524012 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.234546900 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.261560917 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.261567116 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.261615038 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.261632919 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.261646032 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.261658907 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.261665106 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.261687040 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.261775017 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.262810946 CEST49842443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.262823105 CEST44349842169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.264671087 CEST49841443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.264686108 CEST44349841169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.265366077 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.265383005 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.265435934 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.266844034 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.266854048 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.287065029 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.287102938 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.287110090 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.287125111 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.287156105 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.287159920 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.287172079 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.287194014 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.287211895 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.291867971 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.291910887 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.291939974 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.291976929 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.292001009 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.292001009 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.292184114 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.295177937 CEST49847443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.295192957 CEST44349847169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.295857906 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.295886040 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.295943975 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.297683954 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.297696114 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.299058914 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.299129009 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.299137115 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.299159050 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.299173117 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.299199104 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.299217939 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.324119091 CEST49846443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.324141979 CEST44349846169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.358916998 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.390605927 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.390626907 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.392313004 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.392446041 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.394511938 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.394634962 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.394728899 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.394737005 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.439426899 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.474041939 CEST49843443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.474076986 CEST44349843169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.477248907 CEST49855443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.477289915 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.477358103 CEST49855443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.477719069 CEST49856443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.477771997 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.477823973 CEST49856443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.478089094 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.478131056 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.478178978 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.478363037 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.478369951 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.478420019 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.478815079 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.478825092 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.478873968 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.479346037 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.479353905 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.479427099 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.479553938 CEST49855443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.479567051 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.479772091 CEST49856443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.479782104 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.479907990 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.479921103 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.480034113 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.480045080 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.480216026 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.480226040 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.482981920 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.482995033 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.509896040 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.509989977 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.510025978 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.510045052 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.510066032 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.510140896 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.510148048 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.510173082 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.510243893 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.511221886 CEST49848443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.511238098 CEST44349848104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.568197966 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.568469048 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.568506956 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.568841934 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.569322109 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.569395065 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.569531918 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.615405083 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.667865038 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.689212084 CEST49850443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.689237118 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.689784050 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.690721035 CEST49850443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.690809965 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.691276073 CEST49850443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.731399059 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.736656904 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.737000942 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.737020016 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.737377882 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.737904072 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.737976074 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.738045931 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.781543970 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.781558037 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.821975946 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.822390079 CEST49852443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.822467089 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.822797060 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.823678970 CEST49852443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.823743105 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.823968887 CEST49852443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.848572969 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.848588943 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.848659039 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.848686934 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.849776030 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.849828005 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.849900007 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.849912882 CEST44349849169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.849924088 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.849952936 CEST49849443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.850418091 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.850461960 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.850517035 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.851078987 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.851099968 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.867403030 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.932857990 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.933878899 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.933911085 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.934978962 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.935038090 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.935722113 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.935785055 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.935951948 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.935962915 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.939126968 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.943795919 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.943815947 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.947644949 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.947714090 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.948613882 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.948801041 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.948811054 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.950303078 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.950323105 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.950407028 CEST49850443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.950484991 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.952748060 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.952806950 CEST49850443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.968841076 CEST49850443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.968875885 CEST44349850169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.969180107 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.969223022 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.969347000 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.969778061 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.969795942 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.986521006 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:01.991401911 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.002624989 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.002659082 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.054733038 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.099826097 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.099843025 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.099906921 CEST49852443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.099945068 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.101175070 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.101236105 CEST49852443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103456020 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103497982 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103506088 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103528976 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103547096 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103548050 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103555918 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103568077 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103599072 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.103617907 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.109607935 CEST49852443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.109637976 CEST44349852169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.114314079 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.114386082 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.114722967 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.115609884 CEST49856443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.115628958 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.115972042 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.116149902 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.116175890 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.116286039 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.116539955 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.116549015 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.117244959 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.117297888 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.117583990 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.117638111 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.117741108 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.117753029 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.118540049 CEST49856443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.118608952 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.118755102 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.118807077 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.119282007 CEST49856443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.119997025 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.120054960 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.120686054 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.120800018 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.121422052 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.121490955 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.121818066 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.121826887 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.121928930 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.121943951 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.122309923 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.122318983 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.129870892 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.129889011 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.129942894 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.129954100 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.129988909 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.147407055 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.147980928 CEST49855443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.147991896 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.148308992 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.150029898 CEST49855443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.150079012 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.150485992 CEST49855443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.154525042 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.154566050 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.154599905 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.154599905 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.154652119 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.155217886 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.156936884 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.156960011 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.159421921 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.160928011 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.161015987 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.161362886 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.161531925 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.161612988 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.161624908 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.162337065 CEST49851443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.162353992 CEST44349851169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.174663067 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.174663067 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.174666882 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.195404053 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.206784010 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.214512110 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.215543032 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.215595961 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.215735912 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.215766907 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.215871096 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.215934038 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.219027042 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.219166040 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.237696886 CEST49853443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.237721920 CEST44349853169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.239408970 CEST49854443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.239427090 CEST44349854169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.392792940 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.392867088 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.392923117 CEST49856443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.393326044 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.393373966 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.393398046 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.393430948 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.393450975 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.393493891 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.393902063 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.393964052 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.394009113 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.430010080 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.430080891 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.430149078 CEST49855443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.438496113 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.438676119 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.438769102 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.486290932 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.508709908 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.508750916 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.509470940 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.510994911 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.511092901 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.511414051 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.555414915 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.585464001 CEST49856443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.585496902 CEST44349856169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.586086035 CEST49863443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.586118937 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.586221933 CEST49863443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.592111111 CEST49863443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.592125893 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.598115921 CEST49857443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.598139048 CEST44349857169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.600955963 CEST49858443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.600961924 CEST44349858169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.603817940 CEST49860443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.603835106 CEST44349860169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.608038902 CEST49855443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.608050108 CEST44349855169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.621064901 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.622186899 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.622204065 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.622543097 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.624145985 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.624227047 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.625641108 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.631294966 CEST49859443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.631321907 CEST44349859169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.635287046 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.635335922 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.635457039 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.636212111 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.636231899 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.667416096 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850348949 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850383997 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850404978 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850440025 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850464106 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850487947 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850493908 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850508928 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850512028 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850555897 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850560904 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.850594044 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.915467024 CEST49861443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.915503979 CEST44349861169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.985203028 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.985228062 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.985251904 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.985316992 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.985348940 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:02.985394955 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.001019001 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.001095057 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.001106977 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.001146078 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.001162052 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.001173019 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.001200914 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.016371012 CEST49862443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.016392946 CEST44349862169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.228997946 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.260152102 CEST49863443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.260164022 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.261488914 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.264312029 CEST49863443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.264497042 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.264631987 CEST49863443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.269089937 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.311393976 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.313532114 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.424195051 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.424207926 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.424700975 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.431093931 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.431176901 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.434240103 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.479406118 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.507227898 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.507437944 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.507581949 CEST49863443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.612766027 CEST49863443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.612788916 CEST44349863169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.639288902 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.639319897 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.639328003 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.639358044 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.639378071 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.639400959 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.639408112 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.639426947 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.639448881 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.734981060 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.735002041 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.735047102 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.735064030 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.735105991 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.766220093 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.766246080 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.766309023 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.766318083 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.766364098 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.809587955 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.809623003 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.809664965 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.809691906 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.809711933 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.809735060 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.831464052 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.831518888 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.831535101 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.831545115 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.831558943 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.831613064 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.831898928 CEST49864443192.168.2.6169.150.255.180
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:03.831914902 CEST44349864169.150.255.180192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.064564943 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.064613104 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.066907883 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.066911936 CEST49867443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.066910982 CEST49868443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.066935062 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.066942930 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.067001104 CEST49867443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.067200899 CEST49868443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.072726965 CEST49868443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.072737932 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.073504925 CEST49867443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.073518991 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.075730085 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.075740099 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.095519066 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.095556974 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.095609903 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.096076012 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.096085072 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.097150087 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.097170115 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.097431898 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.097871065 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.097877979 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.156580925 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.156644106 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.156703949 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.157141924 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.157157898 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.752827883 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.753277063 CEST49868443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.753307104 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.753653049 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.754517078 CEST49868443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.754602909 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.754934072 CEST49868443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.757754087 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.758044958 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.758065939 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.759397030 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.759473085 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.759762049 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.759865999 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.760111094 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.760181904 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.760526896 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.760541916 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.760665894 CEST49867443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.760682106 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.760850906 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.760859013 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.761020899 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.761601925 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.761604071 CEST49867443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.761662006 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.761670113 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.762311935 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.762382984 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.762845039 CEST49867443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.762936115 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.762942076 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.764399052 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.764566898 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.764580011 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.765605927 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.765667915 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.766694069 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.766767025 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.767035007 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.767040968 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.799416065 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.802675962 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.803399086 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.813254118 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.813262939 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.858170986 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.858752966 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.858781099 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.860266924 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.860414982 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.861063957 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.861145020 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.861516953 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.861525059 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:04.906999111 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.039200068 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.039695978 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.039777994 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.039824963 CEST49868443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.040483952 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.040539026 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.041059017 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.041132927 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.041172981 CEST49868443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.041188955 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.041189909 CEST44349868169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.041465998 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.041507006 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.041600943 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.042659044 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.042670965 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.042787075 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.042849064 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.042910099 CEST49867443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.043611050 CEST49870443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.043627024 CEST44349870169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.045710087 CEST49866443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.045737982 CEST44349866169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.046480894 CEST49867443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.046495914 CEST44349867169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.046921968 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.046998978 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.047040939 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.077061892 CEST49871443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.077089071 CEST44349871169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.141011000 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.141117096 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.141190052 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.143157005 CEST49872443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.143174887 CEST44349872169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.271440983 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.271509886 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.271652937 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.686772108 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.737740040 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.992332935 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.992364883 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:05.993025064 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.040357113 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.533189058 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.533471107 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.533786058 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.575400114 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.722553015 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.722680092 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.722897053 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.870820045 CEST49873443192.168.2.6169.150.255.184
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.870855093 CEST44349873169.150.255.184192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.981781960 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:06.981817007 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.281260967 CEST49874443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.281330109 CEST443498743.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.281409979 CEST49874443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.282924891 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.282965899 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.285623074 CEST49874443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.285640001 CEST443498743.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.285684109 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.286931038 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.286947012 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.872919083 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.883825064 CEST443498743.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.927098989 CEST49874443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.927213907 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.042463064 CEST49874443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.042498112 CEST443498743.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.046888113 CEST443498743.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.046933889 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.046958923 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.048309088 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.048330069 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.048357010 CEST49874443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.050302982 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.058971882 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.059168100 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.059597015 CEST49874443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.059811115 CEST443498743.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.060151100 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.060165882 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.114238977 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.114239931 CEST49874443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.114269972 CEST443498743.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.161694050 CEST49874443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.308645964 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.308751106 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.308806896 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.311496019 CEST49875443192.168.2.63.132.154.216
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.311527014 CEST443498753.132.154.216192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.380784988 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.380831003 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.380903006 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.381189108 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.381198883 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.970729113 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.971051931 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.971067905 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.972160101 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.972223997 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.972230911 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.972280979 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.973531961 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.973591089 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.973870993 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.973884106 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.021684885 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.314620972 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.314728022 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.314913034 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.338004112 CEST49876443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.338032961 CEST443498763.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.363189936 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.363262892 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.363373995 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.375204086 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.375233889 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.992525101 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.992974997 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.993010044 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.993592978 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.995665073 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.995738983 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:10.998910904 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.039412022 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.371478081 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.371516943 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.371531963 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.371596098 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.371628046 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.371678114 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.440993071 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.441021919 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.441073895 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.441107035 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.441139936 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.441155910 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.441859007 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.441961050 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.441978931 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.442013979 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.778564930 CEST49877443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:11.778603077 CEST443498773.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668791056 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668843031 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668916941 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668941021 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668961048 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669009924 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669085026 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669179916 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669258118 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669274092 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669291019 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669406891 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669420004 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669529915 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.669576883 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.309803009 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.310352087 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.310379982 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.311579943 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.311641932 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.311659098 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.311821938 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.313441038 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.313514948 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.313729048 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.313741922 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.314939976 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.317776918 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.319856882 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.319878101 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.320055962 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.320080996 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321034908 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321156979 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321171999 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321175098 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321237087 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321255922 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321717978 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321717978 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321732044 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.321782112 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.362225056 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.362235069 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.362292051 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.362396955 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.362406015 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.385749102 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.385819912 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.388442993 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.388449907 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.417794943 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.433769941 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602504015 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602526903 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602540016 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602554083 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602560997 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602588892 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602647066 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602672100 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602677107 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.602730036 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.603621960 CEST49881443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.603655100 CEST44349881212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.605649948 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.605715990 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.605813980 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.606021881 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.606072903 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.606132030 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.606308937 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.606338978 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.606545925 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.606561899 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.609983921 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.610007048 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.610034943 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.610078096 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.610080957 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.610097885 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.610106945 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.610136032 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.610157967 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621273994 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621326923 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621346951 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621365070 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621392965 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621403933 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621423006 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621448994 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621459961 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621459961 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621495962 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.621495962 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.699363947 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.699388981 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.699444056 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.699481964 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.699497938 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.699523926 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.710450888 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.710472107 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.710566998 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.710585117 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.710717916 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.712182045 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.712244034 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.712255001 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.712271929 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.712312937 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.712455034 CEST49880443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.712470055 CEST44349880212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.715430975 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.715477943 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.715581894 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.715852976 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.715898037 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.715960979 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.716619968 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.716636896 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.716720104 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.716733932 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.747957945 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.747976065 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.748055935 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.748069048 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.748184919 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.783973932 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.783989906 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.784077883 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.784090042 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.784152985 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.810164928 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.810182095 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.810292006 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.810306072 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.810555935 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.836848021 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.836863041 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.836956978 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.836966991 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.837068081 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.854367971 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.854386091 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.854437113 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.854455948 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.854515076 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.854515076 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.873748064 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.873764992 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.873907089 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.873915911 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.874234915 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.888302088 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.888317108 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.888379097 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.888397932 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.888448000 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.888448000 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.899151087 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.899166107 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.899236917 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.899244070 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.899305105 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.912595987 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.912612915 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.912705898 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.912717104 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.912838936 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.921380997 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.921396017 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.921499014 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.921508074 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.921554089 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.932739973 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.932754993 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.932843924 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.932852030 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.932982922 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.943181992 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.943201065 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.943303108 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.943320036 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.943408012 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.957329988 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.957345009 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.957480907 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.957489967 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.957959890 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.962276936 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.962291002 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.962373972 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.962383986 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.966948986 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.974920988 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.974945068 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.974993944 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.975002050 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.975027084 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.975047112 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.985775948 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.985804081 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.985946894 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.985955954 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.991122961 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.998058081 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.998075008 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.998123884 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.998198032 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.998279095 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.998279095 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.999234915 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.203821898 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.213885069 CEST49879443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.213905096 CEST44349879212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.243200064 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.248965025 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.283186913 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.283220053 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.283881903 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.285492897 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.285559893 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.285924911 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.285953999 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.286541939 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.334840059 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.334839106 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.351712942 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.359179974 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.394912958 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.399230003 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.470175028 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.470369101 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.471344948 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.472068071 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.472091913 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.472425938 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.472441912 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.472904921 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.473727942 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.473804951 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.473814011 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.473977089 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.474461079 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.474535942 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.474884033 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.475264072 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.475348949 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.476783037 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.477164984 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.477171898 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.502213001 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.502257109 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.502331018 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.503335953 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.503349066 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.505979061 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.506026030 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.506164074 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.506700993 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.506712914 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.515398979 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.515414953 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.517484903 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.523401976 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.545241117 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.545278072 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.545336008 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.546267033 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.546282053 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.657402992 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.657427073 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.657434940 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.657527924 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.657596111 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.657789946 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.658670902 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.658744097 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.658940077 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.663209915 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.663269997 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.663361073 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.663441896 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.663539886 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.663549900 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.663597107 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.673461914 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.673504114 CEST44349882212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.673527956 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.673619032 CEST49882443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683106899 CEST49885443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683135986 CEST44349885212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683737040 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683809996 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683830023 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683866024 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683881998 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683927059 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683928967 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683948994 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683978081 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683991909 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.683998108 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.684046984 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.685892105 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.685915947 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.685947895 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.685967922 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.686024904 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.686034918 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.686074972 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.772900105 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.772923946 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.772998095 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.773020029 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.773087978 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.774065971 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.774132013 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.774146080 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.774167061 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.774194002 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.774210930 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.800086975 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.800182104 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.800256014 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.800808907 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.800842047 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.809154987 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.809174061 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.809240103 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.809252024 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.809293032 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.810281038 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.810314894 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.810342073 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.810355902 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.810381889 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.810399055 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.810447931 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.810451031 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.810456038 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.811980009 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.812028885 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.846167088 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.846205950 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.846250057 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.846267939 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.846295118 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.846311092 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.848105907 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.848129034 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.848179102 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.848207951 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.848222971 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.848283052 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.873140097 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.873169899 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.873205900 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.873215914 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.873254061 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.873272896 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.874269009 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.874335051 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.874361992 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.874382973 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.874407053 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.874424934 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.902067900 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.902096987 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.902141094 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.902160883 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.902184963 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.902200937 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.903089046 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.903139114 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.903151989 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.903170109 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.903196096 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.903212070 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.921034098 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.921049118 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.921118021 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.921142101 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.921171904 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.921308041 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.922247887 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.922291040 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.922334909 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.922349930 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.922378063 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.922409058 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.941493034 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.941509008 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.941576958 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.941596985 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.941637993 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.942698002 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.942740917 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.942775011 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.942790031 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.942802906 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.942833900 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.954081059 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.954098940 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.954140902 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.954154968 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.954195023 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.955351114 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.955410004 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.955415010 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.955444098 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.955466986 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.955485106 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.964582920 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.964602947 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.964658976 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.964679956 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.964719057 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.965841055 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.965884924 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.965907097 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.965923071 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.965944052 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.965960026 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.977052927 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.977066994 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.977125883 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.977142096 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.977185965 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.978154898 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.978199959 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.978234053 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.978245974 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.978297949 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.984486103 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.984992981 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.985008955 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.986057043 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.986126900 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.987262964 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.987319946 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.987755060 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.987767935 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.988280058 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.988322973 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.988358021 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.988373041 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.988420010 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.988420010 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.990278959 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.990293980 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.990346909 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.990361929 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.990420103 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.999888897 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.999932051 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.999953985 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.999969959 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.000000954 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.000019073 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.002583027 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.002600908 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.002672911 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.002695084 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.002738953 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.003412008 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.003465891 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.003478050 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.003515959 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.003592014 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.003637075 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.009928942 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.009943962 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.010016918 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.010042906 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.010086060 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.014261007 CEST49884443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.014282942 CEST44349884212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.021390915 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.021405935 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.021465063 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.021480083 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.021506071 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.021524906 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.029999018 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.030014992 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.030076027 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.030090094 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.030155897 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.035123110 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.040523052 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.040537119 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.040611029 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.040647984 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.040699005 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.051162958 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.051177979 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.051229000 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.051253080 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.051264048 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.051335096 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.061381102 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.061394930 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.061470985 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.061495066 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.061531067 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.074767113 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.074780941 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.074853897 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.074877977 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.074927092 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.086884975 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.086899996 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.086951017 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.086971045 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.086998940 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.087021112 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.098248005 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.098262072 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.098370075 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.098388910 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.098428011 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.108735085 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.108757973 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.108798027 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.108819008 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.108851910 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.108867884 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115170956 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115317106 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115331888 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115367889 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115381956 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115420103 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115446091 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115453005 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115458012 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115463972 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115493059 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115531921 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115580082 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115806103 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115850925 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115861893 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.115983963 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.116028070 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.116034031 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.116210938 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.116290092 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.119393110 CEST49889443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.119414091 CEST44349889104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.125500917 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.125519037 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.125555992 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.125600100 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.125616074 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.125773907 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.139754057 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.139772892 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.139844894 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.139870882 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.139913082 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.144860029 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.145138979 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.145153999 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.145642042 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.146625042 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.146691084 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.147140026 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.149992943 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.150016069 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.150060892 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.150079012 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.150108099 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.150125027 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.163220882 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.163244009 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.163297892 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.163317919 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.163341045 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.163356066 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.175301075 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.175331116 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.175394058 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.175403118 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.175431967 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.175452948 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.186475039 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.186494112 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.186553001 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.186568975 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.186606884 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.187407970 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.197006941 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.197022915 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.197081089 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.197108030 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.197149038 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.203593016 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.203610897 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.203659058 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.203675032 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.203706026 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.203723907 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.213490963 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.213506937 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.213592052 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.213610888 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.213650942 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.214329004 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.215065002 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.215080023 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.219003916 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.219167948 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.219182014 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.219249010 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.220238924 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.220380068 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.220417976 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.225156069 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.225199938 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.225270033 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.226150990 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.226167917 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.228358984 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.228377104 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.228440046 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.228452921 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.228518963 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.238485098 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.238500118 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.238550901 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.238567114 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.238606930 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.238622904 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.251728058 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.251743078 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.251796007 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.251820087 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.251859903 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.263736963 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.263751030 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.263825893 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.263842106 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.263883114 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.268745899 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.268762112 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.274996042 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.275008917 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.275068045 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.275087118 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.275126934 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.286676884 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.286691904 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.286776066 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.286793947 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.286833048 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.292059898 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.292073965 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.292114019 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.292124987 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.292155981 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.292172909 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.301918030 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.301937103 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.302016020 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.302031040 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.302071095 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.313335896 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.316798925 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.316813946 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.316875935 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.316912889 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.316956997 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.327104092 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.327120066 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.327184916 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.327219963 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.327279091 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.340325117 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.340339899 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.340373039 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.340429068 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.340440035 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.340560913 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.352257967 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.352272987 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.352333069 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.352355003 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.352385998 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.363363981 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.363377094 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.363446951 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.363462925 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.363504887 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.374121904 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.374136925 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.374233961 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.374258041 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.374300003 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.380633116 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.380647898 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.380726099 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.380738974 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.380779982 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.390348911 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.390366077 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.390424967 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.390443087 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.390482903 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.405314922 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.405332088 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.405426979 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.405457973 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.405500889 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.415338039 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.415352106 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.415491104 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.415520906 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.415566921 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.428709984 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.428728104 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.428797007 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.428833008 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.428880930 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440323114 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440383911 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440429926 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440452099 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440470934 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440502882 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440521002 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440733910 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440749884 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440809011 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440835953 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.440879107 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.450948954 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.451883078 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.451898098 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.451970100 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.451987982 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.452030897 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.452209949 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.452236891 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.453684092 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.455640078 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.455723047 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.455746889 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.455842018 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.457946062 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.458034992 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.458319902 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.458343983 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.458640099 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.458667994 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.459367037 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.459428072 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.459434032 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.459495068 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.459907055 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.459969044 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.460221052 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.460227013 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.462553978 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.462573051 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.462625980 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.462641954 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.462678909 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.462709904 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.469783068 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.469798088 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.469896078 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.469904900 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.469959021 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.479212046 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.479227066 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.479296923 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.479310989 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.479356050 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.493918896 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.493936062 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.493993998 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.494010925 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.494055033 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.498605967 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.504534006 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.504548073 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.504623890 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.504642010 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.504683971 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.506298065 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.523793936 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.523808956 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.523874998 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.523894072 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.523935080 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.523945093 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.529695988 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.529711008 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.529767036 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.529792070 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.529839993 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.529840946 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.536488056 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.536514997 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.536566019 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.536581993 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.536618948 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.536633015 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.540577888 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.540591955 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.540641069 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.540657997 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.540699959 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.540714979 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.551489115 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.551505089 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.551554918 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.551565886 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.551671028 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.558232069 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.558249950 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.558285952 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.558299065 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.558342934 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.558381081 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.566730976 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.566791058 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.566818953 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.566833019 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.566857100 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.566876888 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.567403078 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.567423105 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.567480087 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.567492008 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.567532063 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.584651947 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.584669113 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.584713936 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.584728003 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.584754944 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.584772110 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596107960 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596127987 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596172094 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596184969 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596232891 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596255064 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596508980 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596575022 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596584082 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596703053 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.596765041 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.599354029 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.599376917 CEST44349888212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.599425077 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.599447012 CEST49888443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.611991882 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.612013102 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.612062931 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.612082005 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.612106085 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.612119913 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.618558884 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.618599892 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.618647099 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.618659973 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.618683100 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.618711948 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.629734039 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.629755020 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.629803896 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.629818916 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.629848003 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.629868031 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.640445948 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.640465021 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.640541077 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.640557051 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.640615940 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.646610975 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.646626949 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.646678925 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.646689892 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.646724939 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.656032085 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.656056881 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.656090021 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.656100035 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.656128883 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.656146049 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.673631907 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.673651934 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.673779964 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.673794985 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.673839092 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.673871994 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.673918962 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.673989058 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.684081078 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.684099913 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.684166908 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.684180021 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.684261084 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.697226048 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.700028896 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.700050116 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.700124025 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.700139999 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.700181961 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.706701994 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.706722021 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.706772089 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.706780910 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.706801891 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.706816912 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.724306107 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.724325895 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.724364042 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.724371910 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.724394083 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.724411964 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.727998018 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.728032112 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.728065968 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.728100061 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.728127003 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.728780031 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.728982925 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.729005098 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.729047060 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.729054928 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.729068041 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.729089975 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.729454041 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.729527950 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.729573965 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.735135078 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.735158920 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.735193014 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.735203981 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.735218048 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.735236883 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.736335993 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.736361980 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.736412048 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.736440897 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.736454964 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.736489058 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.745814085 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.745839119 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.745908022 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.745920897 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.745982885 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.761843920 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.761869907 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.761913061 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.761924028 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.761950970 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.761981010 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.773174047 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.773211002 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.773248911 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.773255110 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.773282051 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.773300886 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.780164003 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.780201912 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.780431986 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.781243086 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.781274080 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.781631947 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.781649113 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.788506031 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.788546085 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.788579941 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.788593054 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.788608074 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.788631916 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.792597055 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.820899010 CEST49883443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.820905924 CEST44349883212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.825367928 CEST49891443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.825398922 CEST4434989137.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.825853109 CEST49892443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.825880051 CEST4434989237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.863650084 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.863955975 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.863977909 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.864326954 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.864758015 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.864824057 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.864917994 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.907402992 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919173002 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919266939 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919308901 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919332981 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919336081 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919367075 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919392109 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919419050 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919471025 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919483900 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919537067 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919544935 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919647932 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.919701099 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.920095921 CEST49890443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.920110941 CEST4434989037.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.161732912 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.161751986 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.161791086 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.161809921 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.161834002 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.161881924 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.161881924 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.251054049 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.251076937 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.251133919 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.251152992 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.251199007 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.287858009 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.287877083 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.287981033 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.287981033 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.287998915 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.288050890 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.327320099 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.327337980 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.327403069 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.327425003 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.327444077 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.327483892 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.356908083 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.356935978 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.356976032 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.356990099 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.357038021 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.357038021 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.384545088 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.384565115 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.384608984 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.384625912 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.384670973 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.384670973 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.404517889 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.404539108 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.404649019 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.404663086 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.407030106 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.419333935 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.425178051 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.425194025 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.425471067 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.425484896 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.427198887 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.436398029 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.436414003 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.436463118 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.436477900 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.436496973 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.437077045 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.437766075 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.447408915 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.447424889 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.447743893 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.447757959 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.451025963 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.460397959 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.460417032 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.460515976 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.460532904 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.460608959 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.470597029 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.471061945 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.471091986 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.471155882 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.471169949 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.473876953 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.483140945 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.483164072 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.483205080 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.483217001 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.483258963 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.483258963 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.485129118 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.485209942 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.485276937 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.485665083 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:16.486572981 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.077425003 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.077446938 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.077471018 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.077508926 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.078020096 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.078020096 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.080110073 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.080246925 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.080411911 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.080476999 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.080992937 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.118005991 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.127398014 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.159410954 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.160108089 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.182652950 CEST49894443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.182687044 CEST4434989437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.292541981 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.292574883 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.292582989 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.292623043 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.292644978 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.292669058 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.292676926 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.292685986 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.292716026 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.325998068 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.326025009 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.326031923 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.326046944 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.326056004 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.326061964 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.326072931 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.326092958 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.326121092 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.326137066 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.353802919 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.353851080 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.353919029 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.354113102 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.354130030 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.386487961 CEST49900443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.386537075 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.386595964 CEST49900443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.386924982 CEST49900443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.386936903 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.391370058 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.391453028 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.391469955 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.391515970 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.408536911 CEST49897443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.408596992 CEST44349897212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.414264917 CEST49901443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.414305925 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.414370060 CEST49901443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.414586067 CEST49901443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.414598942 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.416095972 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.416126013 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.416168928 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.416182041 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.416213989 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.416229010 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.451809883 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.451836109 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.451879025 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.451889992 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.451913118 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.451929092 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.481708050 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.481758118 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.481812954 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.482588053 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.482603073 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.497898102 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.497972012 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.497989893 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.497992039 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.498032093 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.498219967 CEST49898443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.498239040 CEST4434989837.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.529084921 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.529139996 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.529201984 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.529697895 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.529712915 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.836149931 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.836503029 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.836530924 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.837646008 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.838268042 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.838366032 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.838371992 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.838494062 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.892082930 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.973675013 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.973800898 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.973849058 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.973882914 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.973989010 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.974033117 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.974040985 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.974121094 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.974167109 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.974174976 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.974246979 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.974292040 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.974298954 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.975879908 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.975934982 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.975948095 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.025216103 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.025242090 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.038238049 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.045758009 CEST49900443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.045795918 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.046312094 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.047182083 CEST49900443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.047280073 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.047406912 CEST49900443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.053786039 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.054205894 CEST49901443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.054238081 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.054625034 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.055140972 CEST49901443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.055213928 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.055576086 CEST49901443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.079883099 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.082256079 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.082345009 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.082384109 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.082406044 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.082427025 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.082472086 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.083105087 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.083589077 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.083650112 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.083661079 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.083754063 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.083800077 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.083806992 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.084408998 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.084458113 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.084466934 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.084538937 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.084592104 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.084599018 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.085690022 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.085773945 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.085786104 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.085815907 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.085856915 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.085901022 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.086339951 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.086391926 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.086402893 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.087028980 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.087080956 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.087090969 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.091403008 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.099414110 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.106021881 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.106131077 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.106148005 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.159441948 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.172790051 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.172868013 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.172900915 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.172940016 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.172954082 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.172974110 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.173002005 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.173625946 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.173702955 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.173715115 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.173753977 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.173805952 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.173813105 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.173852921 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.174421072 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.174474955 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.174483061 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.174525023 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.174948931 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.175255060 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.175328970 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.175338984 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.175401926 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.175503016 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.175529957 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.175926924 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.176160097 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.176229000 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.176472902 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.176579952 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.177022934 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.177093983 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.177134037 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.177196026 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.177222013 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.178000927 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.178080082 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.178108931 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.178170919 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.178956032 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.179028034 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.179172039 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.179172993 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.179184914 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.196496964 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.196557045 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.196574926 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.196595907 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.196641922 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.223407984 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.252110004 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269570112 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269583941 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269629955 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269666910 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269670963 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269700050 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269706964 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269723892 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269738913 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269754887 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269818068 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269946098 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269983053 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.269989014 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.270020962 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.270097971 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.270158052 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.270165920 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.270663977 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271322966 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271406889 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271447897 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271519899 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271550894 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271559000 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271589041 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271648884 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271756887 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271765947 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271886110 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271908045 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271914959 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.271939993 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272079945 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272130966 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272166967 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272200108 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272209883 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272239923 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272492886 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272595882 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272686958 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272737026 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272737026 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272737980 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272748947 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272789955 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272882938 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.272993088 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.273036003 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.273144960 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.273268938 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.273324966 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.273380995 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.273420095 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.273448944 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.273458958 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.273472071 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.274539948 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.274893045 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.274914026 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.275079966 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.287050009 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.287256956 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.298274994 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.298480988 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.301004887 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.301026106 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.301898003 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.303637028 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.303807020 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.303817034 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.303848028 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.320003986 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.320121050 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.320462942 CEST49900443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.321331024 CEST49900443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.321374893 CEST44349900212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.324929953 CEST49906443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.324970961 CEST4434990637.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.326698065 CEST49906443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.326698065 CEST49906443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.326736927 CEST4434990637.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.340207100 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.340281963 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.343183041 CEST49901443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.343951941 CEST49901443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.343975067 CEST44349901212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.351069927 CEST49907443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.351130009 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.351401091 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.351610899 CEST49907443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.351658106 CEST49907443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.351665020 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360114098 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360198975 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360222101 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360249996 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360277891 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360414028 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360435963 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360471010 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360479116 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360501051 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.360981941 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361005068 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361087084 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361087084 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361099958 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361139059 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361175060 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361208916 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361216068 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361241102 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361632109 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361655951 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361700058 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361706972 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361725092 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361742020 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361742020 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.361855030 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.366944075 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.374937057 CEST49899443192.168.2.6104.16.160.145
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.374958992 CEST44349899104.16.160.145192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.390923977 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.390960932 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.391052961 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.391431093 CEST49909443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.391477108 CEST44349909212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.391755104 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.391766071 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.391849995 CEST49909443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.392467976 CEST49909443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.392483950 CEST44349909212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.476810932 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.476830959 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.476877928 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.476921082 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.476943970 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.477045059 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.477045059 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.477407932 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.477582932 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.477821112 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.478327990 CEST49903443192.168.2.640.113.110.67
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.478351116 CEST4434990340.113.110.67192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.566085100 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.566148996 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.566248894 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.566248894 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.566278934 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.566504002 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.603418112 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.603446960 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.603543997 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.603566885 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.603619099 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.603832960 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.641736984 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.641762018 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.641865015 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.641865015 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.641901016 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.642216921 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.669615030 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.669646025 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.669744015 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.669761896 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.669909954 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.695797920 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.695832014 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.695904016 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.695904016 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.695923090 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.695986032 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.712615013 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.712645054 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.712939024 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.712959051 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.712965012 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.713059902 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.731347084 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.731369972 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.731509924 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.731525898 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.731780052 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.746264935 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.746287107 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.746936083 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.746952057 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.749006033 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.771279097 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.771300077 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.771552086 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.771569014 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.771683931 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.773832083 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.773849964 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.773910999 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.773910999 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.773926020 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.774521112 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.780358076 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.780375957 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.780462027 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.780462027 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.780473948 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.780735016 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.792181969 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.792200089 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.793335915 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.793351889 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.794018030 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.803183079 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.803200960 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.803266048 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.803266048 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.803280115 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.803471088 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.811570883 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.811599970 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.811645985 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.811671019 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.812082052 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.812082052 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.820925951 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.820945024 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.821031094 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.821047068 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.821619034 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.833112955 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.833137035 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.833231926 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.833231926 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.833246946 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.834906101 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.858086109 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.858103037 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.858206034 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.858206034 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.858226061 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.858918905 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.859169960 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.859191895 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.859246969 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.859255075 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.859286070 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.859466076 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.867624998 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.867655039 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.868715048 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.868729115 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.868868113 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.877018929 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.877039909 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.877305031 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.877319098 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.877763987 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.887991905 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.888010979 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.888626099 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.888641119 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.889684916 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.898926020 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.898946047 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.899041891 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.899041891 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.899058104 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.903403044 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.907097101 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.907119036 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.907172918 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.907186031 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.907321930 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.907402039 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.915501118 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.915518045 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.915838957 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.915852070 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.916480064 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.945166111 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.945188046 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.945441008 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.945461035 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.945660114 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.946420908 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.946439028 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.946583986 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.946595907 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.946724892 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.954483986 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.954500914 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.954596043 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.954608917 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.954878092 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.963989019 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.964010954 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.964255095 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.964268923 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.964324951 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.974966049 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.974991083 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.975131035 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.975146055 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.975552082 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.984950066 CEST4434990637.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.985239983 CEST49906443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.985260963 CEST4434990637.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.985608101 CEST4434990637.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.985749006 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.985765934 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.985981941 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.985996962 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.986145973 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.986357927 CEST49906443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.986357927 CEST49906443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.986418009 CEST4434990637.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.993747950 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.993885040 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.993907928 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.993989944 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.993989944 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.994004011 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.994079113 CEST49907443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.994079113 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.994086981 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.994458914 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.994906902 CEST49907443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.994978905 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:18.995054007 CEST49907443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.003206968 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.003221989 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.003305912 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.003307104 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.003323078 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.005371094 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.014564037 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.015206099 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.015228987 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.016720057 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.016840935 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.016849995 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.017102957 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.017457008 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.017539024 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.017858028 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.032047987 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.032066107 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.032275915 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.032296896 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.033063889 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.033104897 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.033159018 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.033166885 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.033297062 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.034043074 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.039398909 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.041501999 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.041517019 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.042922974 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.042937994 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.046303034 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.047665119 CEST49907443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.047666073 CEST49906443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.050792933 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.050810099 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.050898075 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.050914049 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.053534985 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.061764002 CEST44349909212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.061810017 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.061825991 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.062180996 CEST49909443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.062184095 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.062195063 CEST44349909212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.062197924 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.062376022 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.062699080 CEST44349909212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.063371897 CEST49909443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.063401937 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.063441992 CEST49909443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.063461065 CEST44349909212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.072952032 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.072967052 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.073497057 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.073513031 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.073673964 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.081002951 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.081018925 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.081170082 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.081190109 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.081487894 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.089396000 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.089412928 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.089528084 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.089528084 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.089551926 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.090990067 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.118994951 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119025946 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119133949 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119133949 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119163036 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119225979 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119868040 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119910955 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119980097 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119980097 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.119991064 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.120090961 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.128284931 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.128314018 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.128367901 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.128380060 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.128428936 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.128428936 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.137739897 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.137763023 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.137870073 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.137882948 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.137965918 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.148731947 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.148761034 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.148871899 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.148873091 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.148888111 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.148972988 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.159859896 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.159883976 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.160098076 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.160111904 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.160172939 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.167956114 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.167980909 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.168075085 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.168075085 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.168087959 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.169558048 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.176184893 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.176213026 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.176518917 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.176532030 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.176620960 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.205838919 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.205863953 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.206263065 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.206280947 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.206497908 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.206813097 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.206830025 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.206906080 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.206906080 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.206917048 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.211049080 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.215154886 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.215178013 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.215289116 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.215289116 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.215316057 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.215596914 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.224649906 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.224670887 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.224709988 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.224736929 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.224752903 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.224777937 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.227410078 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.227468967 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.235244036 CEST49909443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.235707045 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.235732079 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.235780001 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.235807896 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.235826015 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.235892057 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.246743917 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.246766090 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.246851921 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.246882915 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.246925116 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.255027056 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.255048037 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.255203962 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.255219936 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.255261898 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.263214111 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.263240099 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.263289928 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.263303995 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.263334036 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.263350010 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.267980099 CEST4434990637.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.268085957 CEST4434990637.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.268141031 CEST49906443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.273603916 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.273679972 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.273746014 CEST49907443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.282813072 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.283152103 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.283210039 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.291913033 CEST49907443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.291939974 CEST4434990737.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.292820930 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.292846918 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.292881012 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.292892933 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.292920113 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.292938948 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.293684959 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.293701887 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.293735981 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.293746948 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.293778896 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.293795109 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.295336008 CEST49906443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.295361042 CEST4434990637.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.298772097 CEST49908443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.298789024 CEST443499083.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.302181005 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.302208900 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.302288055 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.302315950 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.302356958 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.311836004 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.311866999 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.311911106 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.311925888 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.311954021 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.311971903 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.313003063 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.313041925 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.314985037 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.322781086 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.322805882 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.322921991 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.322940111 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.326890945 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.326924086 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.326925993 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.333766937 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.333796978 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.333853960 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.333867073 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.333895922 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.333913088 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.342012882 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.342036963 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.342103958 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.342118979 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.342158079 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.342845917 CEST44349909212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.343055010 CEST44349909212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.344176054 CEST49909443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.350033998 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.350059032 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.350136042 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.350150108 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.350194931 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.379682064 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.379717112 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.379846096 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.379883051 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.379930019 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.380537987 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.380562067 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.380606890 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.380614042 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.380644083 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.380656958 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.389590025 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.389616966 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.389710903 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.389720917 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.389764071 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.398406029 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.398881912 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.398906946 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.398943901 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.398960114 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.399003983 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.399040937 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.402157068 CEST49909443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.402188063 CEST44349909212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.409708977 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.409733057 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.409791946 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.409802914 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.409837008 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.409856081 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.420608997 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.420628071 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.420710087 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.420718908 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.420768023 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.428910017 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.428926945 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.429038048 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.429054022 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.429099083 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.437005043 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.437036037 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.437119007 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.437146902 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.437191963 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.466660976 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.466695070 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.466790915 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.466814995 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.466860056 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.467391968 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.467408895 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.467466116 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.467473984 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.467516899 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.476699114 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.476725101 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.476775885 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.476790905 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.476823092 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.476830959 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.483196020 CEST49911443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.483237982 CEST44349911142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.483321905 CEST49911443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.486203909 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.486231089 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.486283064 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.486308098 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.486320972 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.486946106 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.487063885 CEST49911443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.487078905 CEST44349911142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.496606112 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.496639013 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.496705055 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.496728897 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.496742964 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.496768951 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.507615089 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.507641077 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.507683039 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.507702112 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.507723093 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.507742882 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.516187906 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.516222000 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.516304016 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.516330004 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.516341925 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.518987894 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.523822069 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.523849964 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.523912907 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.523929119 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.523947001 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.523972988 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.547719002 CEST49912443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.547830105 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.547946930 CEST49912443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.551377058 CEST49912443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.551434994 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.553540945 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.553570986 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.553632975 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.553658962 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.553693056 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.553704023 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.554287910 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.554310083 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.554364920 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.554373026 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.554419994 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.556760073 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.556818962 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.556854963 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.556873083 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.556900024 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.559787989 CEST49904443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.559812069 CEST4434990437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.995088100 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.995537043 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.995553017 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.996892929 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.997281075 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.997416019 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.997421026 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:19.997510910 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.047224998 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.142479897 CEST44349911142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.142818928 CEST49911443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.142853975 CEST44349911142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.143209934 CEST44349911142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.143623114 CEST49911443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.143718958 CEST44349911142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.185951948 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.186197996 CEST49912443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.186225891 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.186578989 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.186881065 CEST49912443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.186939955 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.187005043 CEST49912443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.189826965 CEST49911443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.231405020 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.277225971 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.277291059 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.277333975 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.277371883 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.277388096 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.277431965 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.277508974 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.277571917 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.278275967 CEST49910443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.278290033 CEST44349910212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.285095930 CEST49914443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.285145998 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.285237074 CEST49914443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.285484076 CEST49914443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.285501003 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.463325024 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.463457108 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.463551998 CEST49912443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.464725018 CEST49912443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:20.464751005 CEST4434991237.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.033464909 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.033778906 CEST49914443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.033809900 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.034557104 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.043425083 CEST49914443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.043586016 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.044181108 CEST49914443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.087408066 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.315649986 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.315681934 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.315730095 CEST49914443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.315762043 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.315807104 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.315907955 CEST49914443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.319184065 CEST49914443192.168.2.637.19.194.80
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.319202900 CEST4434991437.19.194.80192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.196415901 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.196464062 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.196520090 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.196707964 CEST49916443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.196755886 CEST443499163.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.196806908 CEST49916443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.197653055 CEST49917443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.197685957 CEST44349917212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.197742939 CEST49917443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.198534966 CEST49917443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.198545933 CEST44349917212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.198697090 CEST49916443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.198724031 CEST443499163.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.198843002 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.198862076 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.798991919 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.799355030 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.799381018 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.799763918 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.800173044 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.800234079 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.800363064 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.803704977 CEST443499163.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.804651976 CEST49916443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.804691076 CEST443499163.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.805066109 CEST443499163.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.806444883 CEST49916443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.806521893 CEST443499163.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.812462091 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.812484026 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.812565088 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.812808990 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.812822104 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.832500935 CEST44349917212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.832736969 CEST49917443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.832746029 CEST44349917212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.833076000 CEST44349917212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.833719969 CEST49917443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.833780050 CEST44349917212.102.56.179192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.843415022 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.850888968 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.850939989 CEST49916443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.875516891 CEST49917443192.168.2.6212.102.56.179
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.124913931 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.124939919 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.124948025 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.124958992 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.124994993 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.125014067 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.125051022 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.125063896 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.125063896 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.125118017 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.188697100 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.188719034 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.188745975 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.188839912 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.188843966 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.188843966 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.188930988 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.285851955 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.301199913 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.301228046 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.301470995 CEST49915443192.168.2.63.18.134.69
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.301501036 CEST443499153.18.134.69192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.302342892 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.302429914 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.503704071 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.503863096 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.507411003 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.507426023 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.549518108 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.619554996 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.619618893 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.619659901 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.619693995 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.619714022 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.619739056 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.619762897 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.619849920 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.620024920 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.697243929 CEST49918443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.697268009 CEST44349918104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.065536976 CEST44349911142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.065606117 CEST44349911142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.065671921 CEST49911443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.089186907 CEST49911443192.168.2.6142.250.185.132
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.089214087 CEST44349911142.250.185.132192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.089534998 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.089569092 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.089663029 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.090049028 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.090065002 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.556001902 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.556312084 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.556320906 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.556652069 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.556988001 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.557054996 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.557153940 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.599405050 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.712127924 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.712193012 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.712229013 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.712233067 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.712249041 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.712291956 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.712423086 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.712510109 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.712551117 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.714396954 CEST49920443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:30.714413881 CEST44349920104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.095364094 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.095415115 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.095551968 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.095865011 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.095880032 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.551249027 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.551532030 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.551548958 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.551903009 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.552321911 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.552321911 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.552334070 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.552406073 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.604993105 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.688874006 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.688934088 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.689554930 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.689585924 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.689763069 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.689763069 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.689779997 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.691255093 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.691284895 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.691406012 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.691415071 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.692121983 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.692203999 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.692212105 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.693459988 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.693466902 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.693690062 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.695417881 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.695426941 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.748924971 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.780389071 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.781019926 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.781055927 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.781352997 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.781368971 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.781615973 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.781817913 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.782748938 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.783261061 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.783269882 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.783392906 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.783689022 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.783695936 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.785484076 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.785516024 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.785588026 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.785598040 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.786040068 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.786226034 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.786298990 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.786313057 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.787838936 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.787872076 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.787966013 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.787974119 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.788255930 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.788651943 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.788728952 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.789031029 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.789038897 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.828944921 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.828958035 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:40.875787973 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.091584921 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.091892004 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.092070103 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.092092991 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.092787027 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.092978001 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.092994928 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.093894958 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.095002890 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.095016956 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.095439911 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.095694065 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.095702887 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.095807076 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.096972942 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.096978903 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.097055912 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.097826004 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.098337889 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.098689079 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.098738909 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.100614071 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.100752115 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.101954937 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.102402925 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.102826118 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.102905989 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.103017092 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.103126049 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.103163004 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.103252888 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.103702068 CEST49923443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.103720903 CEST44349923104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.134953976 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.135004997 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.135189056 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.135447025 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.135463953 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.595010996 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.595429897 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.595455885 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.596471071 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.596558094 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.596982002 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.597035885 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.597218990 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.597225904 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.642096996 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.850264072 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.850356102 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.850517988 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.851711988 CEST49924443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.851735115 CEST44349924104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.859240055 CEST49925443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.859285116 CEST44349925104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.859354973 CEST49925443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.859776974 CEST49925443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.859788895 CEST44349925104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.865329027 CEST49926443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.865353107 CEST44349926104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.865672112 CEST49926443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.866244078 CEST49926443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.866252899 CEST44349926104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:42.376266003 CEST44349926104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:42.427354097 CEST49926443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:42.496737003 CEST44349925104.17.111.223192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:42.537173033 CEST49925443192.168.2.6104.17.111.223
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.714345932 CEST53544971.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:15.928605080 CEST53579441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.003099918 CEST53491821.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.891294003 CEST5757553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.891294003 CEST5440453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.899842978 CEST53544041.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.900805950 CEST53575751.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.394927979 CEST6351053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.395232916 CEST6300253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.402008057 CEST53635101.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.404319048 CEST53630021.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.283579111 CEST53505651.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.290829897 CEST6389053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.291544914 CEST6128153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.292476892 CEST5928153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.292809963 CEST4971353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.298491001 CEST53612811.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.299350977 CEST53497131.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.299360991 CEST53592811.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.440985918 CEST6143253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.441267014 CEST5089853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.447881937 CEST53508981.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.447963953 CEST53614321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.203824997 CEST5655453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.204025030 CEST5932453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.210582972 CEST53565541.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.210927963 CEST53593241.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.334095955 CEST6084653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.335063934 CEST6529553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.344757080 CEST53608461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.344800949 CEST53652951.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.376935959 CEST5574653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.377624989 CEST5792153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.389967918 CEST53557461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.390629053 CEST53579211.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.260009050 CEST5774253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.260333061 CEST5819453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.918101072 CEST53577421.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.950448990 CEST53581941.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:36.878937006 CEST53500381.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.905134916 CEST5302653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.905569077 CEST5263153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.915220022 CEST53526311.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:38.039133072 CEST53530261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.075285912 CEST6076653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.083710909 CEST53607661.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.686187029 CEST5380253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.686467886 CEST6449053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.736136913 CEST53538021.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.737334013 CEST53644901.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.899032116 CEST6211653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.899401903 CEST5584553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.918438911 CEST53621161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.929352045 CEST53558451.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.035626888 CEST5279853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.036052942 CEST5894153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.064879894 CEST53589411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.110029936 CEST53527981.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.446671963 CEST5034353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.446791887 CEST6236053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.452860117 CEST53653591.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.454797983 CEST53623601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.454885006 CEST53503431.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.198252916 CEST6346253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.198482990 CEST6092953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.205638885 CEST53609291.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.205749989 CEST53634621.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.321297884 CEST53621471.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.936134100 CEST53583751.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.983210087 CEST53617791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:59.325741053 CEST53563761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.020514011 CEST5462853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.020721912 CEST5195053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.027103901 CEST53546281.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.033489943 CEST53519501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.849616051 CEST5098753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.849889994 CEST6096653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.857117891 CEST53609661.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.860652924 CEST53509871.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.232480049 CEST6514953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.233000040 CEST6126853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.269824028 CEST53651491.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.280730963 CEST53612681.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.312719107 CEST5111653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.313218117 CEST6076153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.360789061 CEST53607611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.380139112 CEST53511161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.324732065 CEST4923153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.325028896 CEST5324153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668145895 CEST53492311.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668157101 CEST53532411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.723012924 CEST53639821.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.497397900 CEST5762753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.497967958 CEST5380453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.504556894 CEST53576271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.504991055 CEST53538041.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.532934904 CEST4927053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.534425020 CEST6359553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.541616917 CEST53492701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.543963909 CEST53635951.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.168973923 CEST53630011.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:15.631048918 CEST53508411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:17.442832947 CEST53651121.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:21.349122047 CEST53610491.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.803925991 CEST5590153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.804088116 CEST5727253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.810410976 CEST53559011.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.811891079 CEST53572721.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.856122017 CEST4934153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.856573105 CEST6218853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.864635944 CEST53621881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.864737034 CEST53493411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:20.512434006 CEST192.168.2.61.1.1.1c202(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.891294003 CEST192.168.2.61.1.1.10xa662Standard query (0)telesexprivatexx.vercel.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.891294003 CEST192.168.2.61.1.1.10xa09Standard query (0)telesexprivatexx.vercel.app65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.394927979 CEST192.168.2.61.1.1.10x90e4Standard query (0)telesexprivatexx.vercel.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.395232916 CEST192.168.2.61.1.1.10x9c4fStandard query (0)telesexprivatexx.vercel.app65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.290829897 CEST192.168.2.61.1.1.10x731fStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.291544914 CEST192.168.2.61.1.1.10x7b8dStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.292476892 CEST192.168.2.61.1.1.10xaaf1Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.292809963 CEST192.168.2.61.1.1.10xac85Standard query (0)telegram.org65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.440985918 CEST192.168.2.61.1.1.10xcd11Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.441267014 CEST192.168.2.61.1.1.10x5282Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.203824997 CEST192.168.2.61.1.1.10x6bbaStandard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.204025030 CEST192.168.2.61.1.1.10x8ad3Standard query (0)telegram.org65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.334095955 CEST192.168.2.61.1.1.10xeb5bStandard query (0)telesexprivatexx.vercel.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.335063934 CEST192.168.2.61.1.1.10xe2ecStandard query (0)telesexprivatexx.vercel.app65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.376935959 CEST192.168.2.61.1.1.10x6dc4Standard query (0)cli.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.377624989 CEST192.168.2.61.1.1.10x32beStandard query (0)cli.co65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.260009050 CEST192.168.2.61.1.1.10x2823Standard query (0)rebahantok.my.idA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.260333061 CEST192.168.2.61.1.1.10x10bStandard query (0)rebahantok.my.id65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.905134916 CEST192.168.2.61.1.1.10xfc5dStandard query (0)howric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.905569077 CEST192.168.2.61.1.1.10xa1f9Standard query (0)howric.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.075285912 CEST192.168.2.61.1.1.10x805eStandard query (0)howric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.686187029 CEST192.168.2.61.1.1.10x4aabStandard query (0)secure.cmadclicks000.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.686467886 CEST192.168.2.61.1.1.10x6579Standard query (0)secure.cmadclicks000.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.899032116 CEST192.168.2.61.1.1.10x1d2fStandard query (0)hello.fuckbookmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.899401903 CEST192.168.2.61.1.1.10x4a7dStandard query (0)hello.fuckbookmobile.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.035626888 CEST192.168.2.61.1.1.10x8c21Standard query (0)hello.fuckbookmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.036052942 CEST192.168.2.61.1.1.10xc4bbStandard query (0)hello.fuckbookmobile.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.446671963 CEST192.168.2.61.1.1.10x8d04Standard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.446791887 CEST192.168.2.61.1.1.10xae0aStandard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.198252916 CEST192.168.2.61.1.1.10xf3b8Standard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.198482990 CEST192.168.2.61.1.1.10x4c2Standard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.020514011 CEST192.168.2.61.1.1.10xf7deStandard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.020721912 CEST192.168.2.61.1.1.10x9111Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.849616051 CEST192.168.2.61.1.1.10x75f8Standard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.849889994 CEST192.168.2.61.1.1.10xcd63Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.232480049 CEST192.168.2.61.1.1.10xbbc9Standard query (0)www.fuckbookmobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.233000040 CEST192.168.2.61.1.1.10x590fStandard query (0)www.fuckbookmobile.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.312719107 CEST192.168.2.61.1.1.10xdb50Standard query (0)www.fuckbookdating.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.313218117 CEST192.168.2.61.1.1.10xd3ceStandard query (0)www.fuckbookdating.net65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.324732065 CEST192.168.2.61.1.1.10xf16fStandard query (0)1118660075.rsc.cdn77.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.325028896 CEST192.168.2.61.1.1.10x1de6Standard query (0)1118660075.rsc.cdn77.org65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.497397900 CEST192.168.2.61.1.1.10x9576Standard query (0)cdn.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.497967958 CEST192.168.2.61.1.1.10x7114Standard query (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.532934904 CEST192.168.2.61.1.1.10xe0c7Standard query (0)1118660075.rsc.cdn77.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.534425020 CEST192.168.2.61.1.1.10x98baStandard query (0)1118660075.rsc.cdn77.org65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.803925991 CEST192.168.2.61.1.1.10x717bStandard query (0)onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.804088116 CEST192.168.2.61.1.1.10xec77Standard query (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.856122017 CEST192.168.2.61.1.1.10xecb7Standard query (0)img.onesignal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.856573105 CEST192.168.2.61.1.1.10xb927Standard query (0)img.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.900805950 CEST1.1.1.1192.168.2.60xa662No error (0)telesexprivatexx.vercel.app76.76.21.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.900805950 CEST1.1.1.1192.168.2.60xa662No error (0)telesexprivatexx.vercel.app76.76.21.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.402008057 CEST1.1.1.1192.168.2.60x90e4No error (0)telesexprivatexx.vercel.app76.76.21.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.402008057 CEST1.1.1.1192.168.2.60x90e4No error (0)telesexprivatexx.vercel.app76.76.21.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.297539949 CEST1.1.1.1192.168.2.60x731fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.298491001 CEST1.1.1.1192.168.2.60x7b8dNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.299360991 CEST1.1.1.1192.168.2.60xaaf1No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.447881937 CEST1.1.1.1192.168.2.60x5282No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:19.447963953 CEST1.1.1.1192.168.2.60xcd11No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.210582972 CEST1.1.1.1192.168.2.60x6bbaNo error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.344757080 CEST1.1.1.1192.168.2.60xeb5bNo error (0)telesexprivatexx.vercel.app76.76.21.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:22.344757080 CEST1.1.1.1192.168.2.60xeb5bNo error (0)telesexprivatexx.vercel.app76.76.21.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.534898043 CEST1.1.1.1192.168.2.60x8d6aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:27.534898043 CEST1.1.1.1192.168.2.60x8d6aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.389967918 CEST1.1.1.1192.168.2.60x6dc4No error (0)cli.co172.66.42.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.389967918 CEST1.1.1.1192.168.2.60x6dc4No error (0)cli.co172.66.41.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:34.390629053 CEST1.1.1.1192.168.2.60x32beNo error (0)cli.co65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:35.918101072 CEST1.1.1.1192.168.2.60x2823No error (0)rebahantok.my.id203.175.8.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:37.915220022 CEST1.1.1.1192.168.2.60xa1f9No error (0)howric.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:38.039133072 CEST1.1.1.1192.168.2.60xfc5dNo error (0)howric.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:38.039133072 CEST1.1.1.1192.168.2.60xfc5dNo error (0)howric.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.083710909 CEST1.1.1.1192.168.2.60x805eNo error (0)howric.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:42.083710909 CEST1.1.1.1192.168.2.60x805eNo error (0)howric.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.736136913 CEST1.1.1.1192.168.2.60x4aabNo error (0)secure.cmadclicks000.comcummission.offerit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.736136913 CEST1.1.1.1192.168.2.60x4aabNo error (0)cummission.offerit.comlb.offerit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.736136913 CEST1.1.1.1192.168.2.60x4aabNo error (0)lb.offerit.comofferit-track-lb-653047011.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.736136913 CEST1.1.1.1192.168.2.60x4aabNo error (0)offerit-track-lb-653047011.us-east-1.elb.amazonaws.com34.239.199.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.736136913 CEST1.1.1.1192.168.2.60x4aabNo error (0)offerit-track-lb-653047011.us-east-1.elb.amazonaws.com3.208.201.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.736136913 CEST1.1.1.1192.168.2.60x4aabNo error (0)offerit-track-lb-653047011.us-east-1.elb.amazonaws.com34.238.206.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.737334013 CEST1.1.1.1192.168.2.60x6579No error (0)secure.cmadclicks000.comcummission.offerit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.737334013 CEST1.1.1.1192.168.2.60x6579No error (0)cummission.offerit.comlb.offerit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:50.737334013 CEST1.1.1.1192.168.2.60x6579No error (0)lb.offerit.comofferit-track-lb-653047011.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.918438911 CEST1.1.1.1192.168.2.60x1d2fNo error (0)hello.fuckbookmobile.com1929563931.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.918438911 CEST1.1.1.1192.168.2.60x1d2fNo error (0)1929563931.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.918438911 CEST1.1.1.1192.168.2.60x1d2fNo error (0)1929563931.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.918438911 CEST1.1.1.1192.168.2.60x1d2fNo error (0)1929563931.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.918438911 CEST1.1.1.1192.168.2.60x1d2fNo error (0)1929563931.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.918438911 CEST1.1.1.1192.168.2.60x1d2fNo error (0)1929563931.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.918438911 CEST1.1.1.1192.168.2.60x1d2fNo error (0)1929563931.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.918438911 CEST1.1.1.1192.168.2.60x1d2fNo error (0)1929563931.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:51.929352045 CEST1.1.1.1192.168.2.60x4a7dNo error (0)hello.fuckbookmobile.com1929563931.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.064879894 CEST1.1.1.1192.168.2.60xc4bbNo error (0)hello.fuckbookmobile.com1929563931.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.110029936 CEST1.1.1.1192.168.2.60x8c21No error (0)hello.fuckbookmobile.com1929563931.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.110029936 CEST1.1.1.1192.168.2.60x8c21No error (0)1929563931.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.110029936 CEST1.1.1.1192.168.2.60x8c21No error (0)1929563931.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.110029936 CEST1.1.1.1192.168.2.60x8c21No error (0)1929563931.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.110029936 CEST1.1.1.1192.168.2.60x8c21No error (0)1929563931.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.110029936 CEST1.1.1.1192.168.2.60x8c21No error (0)1929563931.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.110029936 CEST1.1.1.1192.168.2.60x8c21No error (0)1929563931.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:56.110029936 CEST1.1.1.1192.168.2.60x8c21No error (0)1929563931.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.454797983 CEST1.1.1.1192.168.2.60xae0aNo error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.454885006 CEST1.1.1.1192.168.2.60x8d04No error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:57.454885006 CEST1.1.1.1192.168.2.60x8d04No error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.205638885 CEST1.1.1.1192.168.2.60x4c2No error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.205749989 CEST1.1.1.1192.168.2.60xf3b8No error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:58.205749989 CEST1.1.1.1192.168.2.60xf3b8No error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.027103901 CEST1.1.1.1192.168.2.60xf7deNo error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.027103901 CEST1.1.1.1192.168.2.60xf7deNo error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.033489943 CEST1.1.1.1192.168.2.60x9111No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.857117891 CEST1.1.1.1192.168.2.60xcd63No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.860652924 CEST1.1.1.1192.168.2.60x75f8No error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:00.860652924 CEST1.1.1.1192.168.2.60x75f8No error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.269824028 CEST1.1.1.1192.168.2.60xbbc9No error (0)www.fuckbookmobile.comsk-reverseproxy-1413648145.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.269824028 CEST1.1.1.1192.168.2.60xbbc9No error (0)sk-reverseproxy-1413648145.us-east-2.elb.amazonaws.com3.132.154.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.269824028 CEST1.1.1.1192.168.2.60xbbc9No error (0)sk-reverseproxy-1413648145.us-east-2.elb.amazonaws.com3.18.134.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:08.280730963 CEST1.1.1.1192.168.2.60x590fNo error (0)www.fuckbookmobile.comsk-reverseproxy-1413648145.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.360789061 CEST1.1.1.1192.168.2.60xd3ceNo error (0)www.fuckbookdating.netsk-reverseproxy-1413648145.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.380139112 CEST1.1.1.1192.168.2.60xdb50No error (0)www.fuckbookdating.netsk-reverseproxy-1413648145.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.380139112 CEST1.1.1.1192.168.2.60xdb50No error (0)sk-reverseproxy-1413648145.us-east-2.elb.amazonaws.com3.18.134.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:09.380139112 CEST1.1.1.1192.168.2.60xdb50No error (0)sk-reverseproxy-1413648145.us-east-2.elb.amazonaws.com3.132.154.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668145895 CEST1.1.1.1192.168.2.60xf16fNo error (0)1118660075.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668145895 CEST1.1.1.1192.168.2.60xf16fNo error (0)1118660075.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668145895 CEST1.1.1.1192.168.2.60xf16fNo error (0)1118660075.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668145895 CEST1.1.1.1192.168.2.60xf16fNo error (0)1118660075.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668145895 CEST1.1.1.1192.168.2.60xf16fNo error (0)1118660075.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668145895 CEST1.1.1.1192.168.2.60xf16fNo error (0)1118660075.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:12.668145895 CEST1.1.1.1192.168.2.60xf16fNo error (0)1118660075.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.461059093 CEST1.1.1.1192.168.2.60xe048No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:13.461059093 CEST1.1.1.1192.168.2.60xe048No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.504556894 CEST1.1.1.1192.168.2.60x9576No error (0)cdn.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.504556894 CEST1.1.1.1192.168.2.60x9576No error (0)cdn.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.504991055 CEST1.1.1.1192.168.2.60x7114No error (0)cdn.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.541616917 CEST1.1.1.1192.168.2.60xe0c7No error (0)1118660075.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.541616917 CEST1.1.1.1192.168.2.60xe0c7No error (0)1118660075.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.541616917 CEST1.1.1.1192.168.2.60xe0c7No error (0)1118660075.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.541616917 CEST1.1.1.1192.168.2.60xe0c7No error (0)1118660075.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.541616917 CEST1.1.1.1192.168.2.60xe0c7No error (0)1118660075.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.541616917 CEST1.1.1.1192.168.2.60xe0c7No error (0)1118660075.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:14.541616917 CEST1.1.1.1192.168.2.60xe0c7No error (0)1118660075.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.810410976 CEST1.1.1.1192.168.2.60x717bNo error (0)onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.810410976 CEST1.1.1.1192.168.2.60x717bNo error (0)onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:28.811891079 CEST1.1.1.1192.168.2.60xec77No error (0)onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:29.904479980 CEST1.1.1.1192.168.2.60xbc13No error (0)windowsupdatebg.s.llnwi.net41.63.96.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.864635944 CEST1.1.1.1192.168.2.60xb927No error (0)img.onesignal.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.864737034 CEST1.1.1.1192.168.2.60xecb7No error (0)img.onesignal.com104.17.111.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Sep 28, 2024 08:42:41.864737034 CEST1.1.1.1192.168.2.60xecb7No error (0)img.onesignal.com104.16.160.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  • telesexprivatexx.vercel.app
                                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                                    • telegram.org
                                                                                                                                                                                                                                                    • hello.fuckbookmobile.com
                                                                                                                                                                                                                                                    • cdn.onesignal.com
                                                                                                                                                                                                                                                    • onesignal.com
                                                                                                                                                                                                                                                    • 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                    • www.fuckbookdating.net
                                                                                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                                                                                  • cli.co
                                                                                                                                                                                                                                                  • rebahantok.my.id
                                                                                                                                                                                                                                                  • howric.com
                                                                                                                                                                                                                                                  • secure.cmadclicks000.com
                                                                                                                                                                                                                                                  • www.fuckbookmobile.com
                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  0192.168.2.64971676.76.21.98804996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:17.906706095 CEST442OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Host: telesexprivatexx.vercel.app
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.381989002 CEST57INHTTP/1.0 308 Permanent Redirect
                                                                                                                                                                                                                                                  Content-Type: text/plai
                                                                                                                                                                                                                                                  Data Raw:
                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                  Sep 28, 2024 08:41:18.382332087 CEST135INData Raw: 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 74 65 6c 65 73 65 78 70 72 69 76 61 74 65 78 78 2e 76 65 72 63 65 6c 2e 61 70 70 2f 0d 0a 52 65 66 72 65 73 68 3a 20 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 74 65 6c 65 73 65 78 70 72
                                                                                                                                                                                                                                                  Data Ascii: Location: https://telesexprivatexx.vercel.app/Refresh: 0;url=https://telesexprivatexx.vercel.app/server: VercelRedirecting...


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                  0192.168.2.64971340.113.110.67443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 6a 4d 53 79 33 63 59 41 30 43 44 70 4c 45 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 38 64 38 61 64 65 38 37 66 32 32 39 66 34 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: ZjMSy3cYA0CDpLEy.1Context: 7d8d8ade87f229f4
                                                                                                                                                                                                                                                  2024-09-28 06:41:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                  2024-09-28 06:41:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 6a 4d 53 79 33 63 59 41 30 43 44 70 4c 45 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 38 64 38 61 64 65 38 37 66 32 32 39 66 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 2f 46 6d 55 48 49 65 72 35 62 48 42 54 6b 4f 58 4f 45 4f 38 6a 6b 45 63 78 71 77 4f 52 74 6c 2f 6d 6b 59 47 62 66 76 67 6a 42 51 4c 43 52 56 4b 72 41 54 54 4b 2b 76 36 78 71 50 45 32 38 67 47 75 63 36 62 63 58 79 6f 66 77 37 2b 6a 54 64 6f 7a 57 6c 4b 32 5a 54 75 74 64 70 5a 42 38 4b 56 6f 79 64 30 61 75 6a 56 78 50 4e 66
                                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ZjMSy3cYA0CDpLEy.2Context: 7d8d8ade87f229f4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe/FmUHIer5bHBTkOXOEO8jkEcxqwORtl/mkYGbfvgjBQLCRVKrATTK+v6xqPE28gGuc6bcXyofw7+jTdozWlK2ZTutdpZB8KVoyd0aujVxPNf
                                                                                                                                                                                                                                                  2024-09-28 06:41:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 6a 4d 53 79 33 63 59 41 30 43 44 70 4c 45 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 38 64 38 61 64 65 38 37 66 32 32 39 66 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: ZjMSy3cYA0CDpLEy.3Context: 7d8d8ade87f229f4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                  2024-09-28 06:41:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                  2024-09-28 06:41:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 79 57 54 57 47 34 61 53 6b 32 46 56 67 58 41 2b 78 42 6e 2b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                  Data Ascii: MS-CV: TyWTWG4aSk2FVgXA+xBn+g.0Payload parsing failed.


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  1192.168.2.64972076.76.21.984434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:18 UTC670OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Host: telesexprivatexx.vercel.app
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC490INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Age: 4797537
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                                                                                  Content-Length: 9303
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:19 GMT
                                                                                                                                                                                                                                                  Etag: "152e672c432d4c7d0ecb4a1feb4fb423"
                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::c2hqb-1727505679001-7dd5948a4dd4
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4f 46 46 49 43 49 41 4c 20 54 45 4c 45 47 52 41 4d 20 44 41 54 49 4e 47 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 26 26 20 77 69 6e 64 6f 77
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>OFFICIAL TELEGRAM DATING</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script> window.matchMedia && window
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC1063INData Raw: 37 33 39 34 35 31 2d 32 2e 31 30 36 35 31 37 38 20 38 2e 37 31 33 31 34 32 39 31 2d 33 2e 34 39 35 32 36 33 33 20 31 30 2e 34 35 37 32 34 35 32 31 2d 34 2e 31 36 36 32 33 36 34 20 34 2e 39 37 39 37 36 36 35 2d 31 2e 39 31 35 37 36 34 36 20 36 2e 30 31 34 35 31 39 33 2d 32 2e 32 34 38 35 35 33 35 20 36 2e 36 38 38 39 35 36 37 2d 32 2e 32 35 39 35 34 32 33 2e 31 34 38 33 33 36 33 2d 2e 30 30 32 34 31 36 39 2e 34 38 30 30 30 35 2e 30 33 31 35 38 35 35 2e 36 39 34 38 34 36 31 2e 31 39 32 38 32 37 2e 31 38 31 34 30 37 36 2e 31 33 36 31 34 39 32 2e 32 33 31 33 32 2e 33 32 30 30 36 37 35 2e 32 35 35 32 30 34 38 2e 34 34 39 31 35 31 39 2e 30 32 33 38 38 34 37 2e 31 32 39 30 38 34 34 2e 30 35 33 36 32 36 39 2e 34 32 33 31 34 31 39 2e 30 32 39 39 38 34 31 2e 36 35
                                                                                                                                                                                                                                                  Data Ascii: 739451-2.1065178 8.71314291-3.4952633 10.45724521-4.1662364 4.9797665-1.9157646 6.0145193-2.2485535 6.6889567-2.2595423.1483363-.0024169.480005.0315855.6948461.192827.1814076.1361492.23132.3200675.2552048.4491519.0238847.1290844.0536269.4231419.0299841.65
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC4744INData Raw: 34 76 2d 32 2e 32 36 36 68 31 31 2e 31 39 38 76 32 2e 32 36 36 68 2d 34 2e 32 36 38 76 31 32 2e 35 36 32 7a 6d 31 36 2e 30 39 34 2d 34 2e 35 39 38 68 2d 37 2e 31 37 32 63 2e 30 36 36 20 31 2e 39 33 36 20 31 2e 35 36 32 20 32 2e 37 37 32 20 33 2e 33 20 32 2e 37 37 32 20 31 2e 32 35 34 20 30 20 32 2e 31 33 34 2d 2e 31 39 38 20 32 2e 39 37 2d 2e 34 38 34 6c 2e 33 39 36 20 31 2e 38 34 38 63 2d 2e 39 32 34 2e 33 39 36 2d 32 2e 32 2e 36 38 32 2d 33 2e 37 34 2e 36 38 32 2d 33 2e 34 37 36 20 30 2d 35 2e 35 32 32 2d 32 2e 31 33 34 2d 35 2e 35 32 32 2d 35 2e 34 31 32 20 30 2d 32 2e 39 37 20 31 2e 38 30 34 2d 35 2e 37 36 34 20 35 2e 32 33 36 2d 35 2e 37 36 34 20 33 2e 34 37 36 20 30 20 34 2e 36 32 20 32 2e 38 36 20 34 2e 36 32 20 35 2e 32 31 34 20 30 20 2e 35 30 36
                                                                                                                                                                                                                                                  Data Ascii: 4v-2.266h11.198v2.266h-4.268v12.562zm16.094-4.598h-7.172c.066 1.936 1.562 2.772 3.3 2.772 1.254 0 2.134-.198 2.97-.484l.396 1.848c-.924.396-2.2.682-3.74.682-3.476 0-5.522-2.134-5.522-5.412 0-2.97 1.804-5.764 5.236-5.764 3.476 0 4.62 2.86 4.62 5.214 0 .506
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC1124INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 73 2d 6d 69 6e 69 22 3e 0d 0a 3c 2f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 74 67 6d 65 5f 66 72 61 6d 65 5f 63 6f 6e 74 22 3e 3c 2f 64 69 76 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67
                                                                                                                                                                                                                                                  Data Ascii: </li> </ul> </div> </div> </div> </div> <div class="ads-mini"></script></div><div id="tgme_frame_cont"></div><script src="https://teleg


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  2192.168.2.64972276.76.21.984434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC562OUTGET /style.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: telesexprivatexx.vercel.app
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://telesexprivatexx.vercel.app/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC510INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Age: 4797538
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="style.css"
                                                                                                                                                                                                                                                  Content-Length: 337
                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:19 GMT
                                                                                                                                                                                                                                                  Etag: "a01e36ed97a0f4e064f9a2aa2b466148"
                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::r7xw2-1727505679869-53b60700e7ad
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC337INData Raw: 64 69 76 20 75 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 39 70 78 3b 0a 7d 0a 0a 64 69 76 20 75 6c 20 6c 69 20 61 20 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 0a 2e 61 64 73 2d 66 69 78 65 64 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 72 69 67 68 74 3a 20
                                                                                                                                                                                                                                                  Data Ascii: div ul { display: flex; justify-content: center; list-style: none; padding: 10px; margin-top: 9px;}div ul li a { padding: 8px; font-size: 16px;}.ads-fixed { text-align: center; bottom: 0; left: 0; right:


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  3192.168.2.649723149.154.167.994434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC560OUTGET /css/bootstrap.min.css?3 HTTP/1.1
                                                                                                                                                                                                                                                  Host: telegram.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://telesexprivatexx.vercel.app/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:20 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                  Content-Length: 42523
                                                                                                                                                                                                                                                  Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  ETag: "5a05e7c6-a61b"
                                                                                                                                                                                                                                                  Expires: Wed, 02 Oct 2024 06:41:20 GMT
                                                                                                                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC16005INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 32 2e 30 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 34 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 2f 2a 21 0a 20 2a 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 42 6f 6f 74 73 74 72 61 70 20 43 75 73 74 6f 6d 69 7a 65 72 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 63 75 73 74 6f 6d 69 7a 65 2f 3f 69
                                                                                                                                                                                                                                                  Data Ascii: /*! * Bootstrap v3.2.0 (http://getbootstrap.com) * Copyright 2011-2014 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?i
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC16384INData Raw: 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6f 70 61 63 69 74 79 3a 31 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                  Data Ascii: lor:#777}.form-control::-webkit-input-placeholder{color:#777}.form-control[disabled],.form-control[readonly],fieldset[disabled] .form-control{cursor:not-allowed;background-color:#eee;opacity:1}textarea.form-control{height:auto}input[type="search"]{-webkit
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC10134INData Raw: 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 63 68 65 63 6b 62 6f 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 7b 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 30 29 7b 2e 6e 61 76 62 61 72 2d 66 6f 72 6d 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e
                                                                                                                                                                                                                                                  Data Ascii: t:0}.navbar-form .radio input[type="radio"],.navbar-form .checkbox input[type="checkbox"]{position:relative;margin-left:0}.navbar-form .has-feedback .form-control-feedback{top:0}}@media (max-width:0){.navbar-form .form-group{margin-bottom:5px}}@media (min


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  4192.168.2.649724149.154.167.994434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC557OUTGET /css/telegram.css?227 HTTP/1.1
                                                                                                                                                                                                                                                  Host: telegram.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://telesexprivatexx.vercel.app/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:20 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                  Content-Length: 115228
                                                                                                                                                                                                                                                  Last-Modified: Mon, 23 Sep 2024 17:55:39 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  ETag: "66f1ab9b-1c21c"
                                                                                                                                                                                                                                                  Expires: Wed, 02 Oct 2024 06:41:20 GMT
                                                                                                                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC16003INData Raw: 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 3a 20 31 32 70 78 2f 31 38 70 78 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 22 4c 75 63 69 64 61 20 53 61 6e 73 20 55 6e 69 63 6f 64 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2f 2a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 2a 2f 0a 7d 0a 68 74 6d 6c 2e 6e 61 74 69 76 65 5f 66 6f 6e 74 73 20 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20
                                                                                                                                                                                                                                                  Data Ascii: body { font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif; /*-webkit-font-smoothing: antialiased;*/}html.native_fonts body { font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica,
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC16384INData Raw: 20 61 75 74 6f 3b 0a 7d 0a 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 36 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 61 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b
                                                                                                                                                                                                                                                  Data Ascii: auto;}.tl_main_download_link { text-align: center; display: inline-block; height: 300px; padding-top: 262px; padding-bottom: 20px; margin: 40px 0; font-size: 15px; max-width: 100%; position: relative;}a.tl_main_download_link:hover {
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC16384INData Raw: 6e 74 65 6e 74 20 69 6d 67 2e 65 6d 6f 6a 69 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 75 73 65 72 2d 64 72 61 67 3a 20 6e 6f 6e 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 74 65 78 74 3b 0a 7d 0a 2e 64 65 76 5f 70 61 67 65 5f 62 72 65 61 64 5f 63 72 75 6d 62 73 20 2e 62 72 65 61 64 63 72 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 74 69 74 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 73 74 61 74 69 63 3b 0a 7d 0a 0a 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 20 2e 64 65 76 5f 70 61 67 65 5f 68 65 61 64 5f 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                                                                                                                                                                                                                  Data Ascii: ntent img.emoji { -webkit-user-drag: none; user-drag: none; cursor: text;}.dev_page_bread_crumbs .breadcrumb { margin-bottom: 10px; border-radius: 0;}#dev_page_title { position: static;}.dev_page_head .dev_page_head_logo { margin-left
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC16384INData Raw: 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 20 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 63 63 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 36 29 3b 0a 7d 0a 2e 74 65 78 74 66 69 65 6c 64 2d 69 74 65 6d 2d 65 72 72 6f 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 34 35 61 35 38 3b 0a 20 20 70
                                                                                                                                                                                                                                                  Data Ascii: extfield-item input.form-control:focus::-moz-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item input.form-control:focus:-ms-input-placeholder { color: #ccc; color: rgba(0,0,0,.26);}.textfield-item-error { color: #d45a58; p
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC16384INData Raw: 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 37 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 35 70 78 3b 0a 7d 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 6d 65 64 69 75 6d 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 2e 62 6c 6f 67 5f 77 69 64 65 5f 69 6d 61 67 65 5f 77 72 61 70 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 23 64 65 76 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 70 2c 0a 23 64 65 76 5f 70 61 67 65 5f
                                                                                                                                                                                                                                                  Data Ascii: img { width: 275px; padding: 10px 5px;}.blog_medium_image_wrap,.blog_medium_image_wrap img { width: 400px;}.blog_wide_image_wrap,.blog_wide_image_wrap img { width: 100%; max-width: auto;}#dev_page_content .blog_image_wrap p,#dev_page_
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC16384INData Raw: 75 6e 64 3a 20 23 35 64 63 33 39 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 32 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 61 2e 74 67 6d 65 5f 61 63 74 69 6f 6e 5f 62 75 74 74 6f 6e 5f 6e 65 77
                                                                                                                                                                                                                                                  Data Ascii: und: #5dc390; border-radius: 22px; overflow: hidden; display: inline-block; padding: 13px 24px; height: 42px; text-transform: uppercase; vertical-align: top;}a.tgme_action_button:hover,a.tgme_action_button:active,a.tgme_action_button_new
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC16384INData Raw: 68 6f 77 5f 61 6c 6c 5f 70 6c 61 74 66 6f 72 6d 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 73 70 61 6e 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 2e 74 64 5f 61 6c 6c 5f 73 68 6f 77 6e 20 64 69 76 2e 74 64 5f 62 74 6e 5f 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 2e 74 64 5f 63 6f 6e 74 65 6e 74 5f 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                                                                                                                                                                  Data Ascii: how_all_platforms { display: none;}.td_all_shown span.td_btn_hidden { display: inline;}.td_all_shown div.td_btn_hidden { display: block;}.td_content_wrap { width: 420px; margin: 0 auto; font-size: 16px;}.td_content_title { font-size:
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC921INData Raw: 20 7d 0a 20 20 2e 62 6c 6f 67 5f 32 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 2c 0a 20 20 2e 62 6c 6f 67 5f 33 69 6d 61 67 65 73 5f 77 72 61 70 20 2e 62 6c 6f 67 5f 69 6d 61 67 65 5f 77 72 61 70 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 20 32 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 34 30 70 78 29 20 7b 0a 20 20 2e 74 6c 5f 6d 61 69 6e 5f 64 6f 77 6e 6c 6f 61 64 5f 69 6d 61 67 65 5f 5f 61 6e 64 72 6f 69 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 30 39 70 78 20 30 20 30 20 2d 31 30 31 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 39 36 70 78 20 31
                                                                                                                                                                                                                                                  Data Ascii: } .blog_2images_wrap .blog_image_wrap, .blog_3images_wrap .blog_image_wrap { float: none; margin: 20px 0 20px; }}@media (max-width: 340px) { .tl_main_download_image__android { margin: -109px 0 0 -101px; background-size: 196px 1


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  5192.168.2.649725149.154.167.994434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:19 UTC546OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                                                                                                                                                                                                                                  Host: telegram.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://telesexprivatexx.vercel.app/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:20 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Content-Length: 2979
                                                                                                                                                                                                                                                  Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  ETag: "62211da5-ba3"
                                                                                                                                                                                                                                                  Expires: Wed, 02 Oct 2024 06:41:20 GMT
                                                                                                                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:20 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                                                                                                                                                                                                                                  Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  6192.168.2.64972976.76.21.984434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:21 UTC616OUTGET /img/profile-1.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: telesexprivatexx.vercel.app
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://telesexprivatexx.vercel.app/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:21 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Age: 4797539
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="profile-1.jpg"
                                                                                                                                                                                                                                                  Content-Length: 15750
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:21 GMT
                                                                                                                                                                                                                                                  Etag: "010b0e322d65faf1db4d7c717f090757"
                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::2s6c2-1727505681177-28547682603d
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2024-09-28 06:41:21 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 9b 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 00 08 09 ff c4 00 44 10 00 01 04 01 02 04 03 05 05 05 07 03 04 02 03 00 01 00 02 03 11 04 05 21 06 12 31 41 13 51 61 07 22 71 81 91 32 a1 b1 c1 f0 14
                                                                                                                                                                                                                                                  Data Ascii: JFIF``C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((,"D!1AQa"q2
                                                                                                                                                                                                                                                  2024-09-28 06:41:21 UTC1052INData Raw: fd 52 aa c7 d5 e1 c9 b7 25 b8 a6 9c 52 6a 4b 8a 45 a5 39 0d 93 93 0e 33 79 b2 66 8a 16 f9 c8 f0 d1 f7 a4 67 49 48 71 50 79 bc 57 a5 63 03 cb 33 e7 70 ed 13 2f ef 34 3e f5 0d 2f 19 cf 94 e7 45 a4 e9 c5 f2 76 2f b7 9a f5 6b 7a 7d 50 5b 88 0f 69 51 1f db 67 92 b6 12 33 ef 60 1f 92 a3 83 d5 5f 38 89 b9 79 d8 1a 8b b3 d8 19 92 18 c9 39 43 6a 80 be df 0f 35 41 bf c1 4d 87 04 63 9f df 37 c9 6b 3e ce a3 bd 2e c7 57 c8 7e e5 90 c0 fa 2e 3e 41 6a 3e ce b3 0b 34 a8 7c da e3 f8 ac f3 9d 35 e2 f5 a0 66 68 59 12 62 99 a3 73 48 a3 ee 9b 55 28 38 39 99 66 5f ed ef 1c cf cc 0c 45 84 00 1b e4 01 04 52 d4 34 4d 42 37 35 9c d4 42 b3 44 dc 59 88 77 23 2c fa 05 9c cb 4e ab c5 b5 7b 84 e1 76 1e 93 87 a6 e0 e1 b2 2c 4c 7b 21 f2 fb ee 71 26 cb bc 89 dc f6 db b5 6c a6 b5 06 11 21
                                                                                                                                                                                                                                                  Data Ascii: R%RjKE93yfgIHqPyWc3p/4>/Ev/kz}P[iQg3`_8y9Cj5AMc7k>.W~.>Aj>4|5fhYbsHU(89f_ER4MB75BDYw#,N{v,L{!q&l!
                                                                                                                                                                                                                                                  2024-09-28 06:41:21 UTC4744INData Raw: 1b a4 73 b7 77 9a ae e7 8f 15 99 2f 6f f1 c8 c6 37 fd d7 ff 00 c5 3c 7a 72 73 cd 5d 03 e1 c9 86 2f 15 ba 17 7d 97 46 18 3e 24 02 af ec d9 65 f9 ae 76 37 12 19 18 4d 87 8a 23 e8 b4 6c 0c 96 e5 63 32 46 f5 23 71 e4 57 47 1d 73 0f 69 4e 34 a6 58 52 c1 5a 11 de 65 db 4d da e1 72 01 de 6d 97 b9 93 56 b9 cc 80 77 99 76 d0 fc db a5 73 20 1f 0e 4b 0e 43 b5 c9 d0 50 0f 02 94 0e c9 96 94 e0 3b 20 30 f8 a4 3d d3 93 3e da 0a 8f 6c 95 dd 3b cf cc de aa 9c a3 79 f9 a8 04 8e 6e 57 10 9b 8d de e8 a4 a0 6f aa 03 a5 d4 e0 8c d3 27 10 67 e3 4a 7f 82 56 b8 fc 88 28 13 76 12 98 ef 7d 01 b3 bc ee 9b 71 48 8e 51 2c 4c 93 b3 da 1d f5 5c 73 94 37 79 c5 36 4a f1 72 13 33 2f 1f 12 3e 7c a9 99 13 3b 17 9a bf 87 9a 00 92 e4 82 e5 54 d4 f8 cb 12 10 5b 86 cf 14 f4 0f 90 f2 37 e3 e6 7e
                                                                                                                                                                                                                                                  Data Ascii: sw/o7<zrs]/}F>$ev7M#lc2F#qWGsiN4XRZeMrmVwvs KCP; 0=>l;ynWo'gJV(v}qHQ,L\s7y6Jr3/>|;T[7~
                                                                                                                                                                                                                                                  2024-09-28 06:41:21 UTC5930INData Raw: a3 8a f7 5e f7 9b 47 6d c5 d5 fc 92 5a 49 70 b5 d2 7c bb 22 30 b1 a5 ca c8 8b 1e 18 df 24 d2 38 35 91 b0 5b 9c e3 d0 00 82 2f 4d c3 9f 33 32 18 31 62 74 b3 cc f0 c8 d8 c1 6e 73 8f 40 02 fa bb d9 1f b3 88 38 4f 05 b9 79 cc 64 9a c4 cd fd e3 fa 88 87 f2 37 f3 3d cf c9 05 ec 7b d9 ae 3f 0b e3 b3 53 d5 98 c9 75 97 b7 61 b1 6e 38 3d 9b fe 6f 33 f2 1e ba b3 1e 29 73 72 72 ef a8 e8 c3 0d 77 4e b1 94 9d 6e c1 32 c9 2c a2 01 0b 1d ed a1 6d de 97 9e 05 2e 07 d0 48 91 e0 0e aa b6 40 73 98 d9 63 7b 1d d0 8a 59 8f 12 68 99 a2 77 7e ce 41 89 e7 de 20 6f ff 00 0b 49 cb 90 6f 4a 07 3a 51 44 15 16 6d bf 1e 57 16 1f ed 1b 2e 6c 7c 73 83 a9 c1 1c d8 f2 72 c8 d7 77 1c ae 07 f2 fb d4 c7 09 c7 2e b7 19 c8 9d f7 81 19 a6 df f1 91 d8 0f 2f 3f fe d0 fe d7 b2 31 06 92 e6 e4 16 09
                                                                                                                                                                                                                                                  Data Ascii: ^GmZIp|"0$85[/M321btns@8Oyd7={?Suan8=o3)srrwNn2,m.H@sc{Yhw~A oIoJ:QDmW.l|srw./?1
                                                                                                                                                                                                                                                  2024-09-28 06:41:21 UTC1652INData Raw: 14 02 71 34 44 74 0d 27 6b c9 32 d4 ae 65 69 2e e8 a6 a4 75 1f 44 97 bb bd a1 e4 94 74 ee 83 85 c8 fb 1e 88 59 1c 3b a4 4b 37 54 24 93 51 ea 95 33 92 38 0e e9 89 24 00 75 4c 4d 90 3c d4 7e 66 a0 c8 9a 6d c2 c2 44 2b 22 70 d0 77 55 ed 4f 53 6b 1c 23 8c 3a 49 5c 69 ac 60 b7 13 f0 4d 47 2e 66 b5 23 9b 83 4c 80 3b 95 d3 3f a0 f3 a1 dc fa 7c 2e 95 a3 46 d2 71 74 f8 c9 8e cc 8e fb 52 3b 77 3b f5 e4 af 1c 36 cb 3e 49 8f 88 ed 13 4b 27 97 23 3a 10 e9 ce ed 6b 85 88 fe 1e be bf a3 65 63 64 e6 04 74 bf 24 e0 c4 0f 2d 20 d6 d7 d5 1b 0e 30 24 07 1a 3d 96 f3 1d 39 b2 cb 7e 87 89 92 99 6c 12 1a a5 a1 c5 73 99 66 47 57 42 01 d9 0f e0 ba 13 6e 04 b7 b2 27 1e 77 73 53 09 01 54 67 45 33 0d cd 68 23 9a fb 22 58 72 5a d0 1a db af 54 cb 72 88 db 9e c8 3d 13 82 4e 60 0f 89 c9
                                                                                                                                                                                                                                                  Data Ascii: q4Dt'k2ei.uDtY;K7T$Q38$uLM<~fmD+"pwUOSk#:I\i`MG.f#L;?|.FqtR;w;6>IK'#:kecdt$- 0$=9~lsfGWBn'wsSTgE3h#"XrZTr=N`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  7192.168.2.649730149.154.167.994434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:21 UTC610OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                                                                                                                                                                                                                                  Host: telegram.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://telegram.org/css/telegram.css?227
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:21 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 231706
                                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  ETag: "63b70e44-3891a"
                                                                                                                                                                                                                                                  Expires: Wed, 02 Oct 2024 06:41:21 GMT
                                                                                                                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                                                                                                                                                                                                                                  Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                                                                                                                                                                                                                                  Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                                                                                                                                                                                                                                  Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                                                                                                                                                                                                                                  Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                                                                                                                                                                                                                                  Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                                                                                                                                                                                                                                  Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                                                                                                                                                                                                                                  Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                                                                                                                                                                                                                                  2024-09-28 06:41:22 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                                                                                                                                                                                                                                  Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  8192.168.2.649734149.154.167.994434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC359OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                                                                                                                                                                                                                                  Host: telegram.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:23 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Content-Length: 2979
                                                                                                                                                                                                                                                  Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  ETag: "62211da5-ba3"
                                                                                                                                                                                                                                                  Expires: Wed, 02 Oct 2024 06:41:23 GMT
                                                                                                                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                                                                                                                                                                                                                                  Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  9192.168.2.64973576.76.21.94434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC368OUTGET /img/profile-1.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: telesexprivatexx.vercel.app
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Age: 4797541
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="profile-1.jpg"
                                                                                                                                                                                                                                                  Content-Length: 15750
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:23 GMT
                                                                                                                                                                                                                                                  Etag: "010b0e322d65faf1db4d7c717f090757"
                                                                                                                                                                                                                                                  Server: Vercel
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                  X-Vercel-Cache: HIT
                                                                                                                                                                                                                                                  X-Vercel-Id: iad1::2s6c2-1727505683103-ae86ee4434a0
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC2372INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 01 9b 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 00 08 09 ff c4 00 44 10 00 01 04 01 02 04 03 05 05 05 07 03 04 02 03 00 01 00 02 03 11 04 05 21 06 12 31 41 13 51 61 07 22 71 81 91 32 a1 b1 c1 f0 14
                                                                                                                                                                                                                                                  Data Ascii: JFIF``C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((,"D!1AQa"q2
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC1050INData Raw: fd 52 aa c7 d5 e1 c9 b7 25 b8 a6 9c 52 6a 4b 8a 45 a5 39 0d 93 93 0e 33 79 b2 66 8a 16 f9 c8 f0 d1 f7 a4 67 49 48 71 50 79 bc 57 a5 63 03 cb 33 e7 70 ed 13 2f ef 34 3e f5 0d 2f 19 cf 94 e7 45 a4 e9 c5 f2 76 2f b7 9a f5 6b 7a 7d 50 5b 88 0f 69 51 1f db 67 92 b6 12 33 ef 60 1f 92 a3 83 d5 5f 38 89 b9 79 d8 1a 8b b3 d8 19 92 18 c9 39 43 6a 80 be df 0f 35 41 bf c1 4d 87 04 63 9f df 37 c9 6b 3e ce a3 bd 2e c7 57 c8 7e e5 90 c0 fa 2e 3e 41 6a 3e ce b3 0b 34 a8 7c da e3 f8 ac f3 9d 35 e2 f5 a0 66 68 59 12 62 99 a3 73 48 a3 ee 9b 55 28 38 39 99 66 5f ed ef 1c cf cc 0c 45 84 00 1b e4 01 04 52 d4 34 4d 42 37 35 9c d4 42 b3 44 dc 59 88 77 23 2c fa 05 9c cb 4e ab c5 b5 7b 84 e1 76 1e 93 87 a6 e0 e1 b2 2c 4c 7b 21 f2 fb ee 71 26 cb bc 89 dc f6 db b5 6c a6 b5 06 11 21
                                                                                                                                                                                                                                                  Data Ascii: R%RjKE93yfgIHqPyWc3p/4>/Ev/kz}P[iQg3`_8y9Cj5AMc7k>.W~.>Aj>4|5fhYbsHU(89f_ER4MB75BDYw#,N{v,L{!q&l!
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC4744INData Raw: 4a f1 1b a4 73 b7 77 9a ae e7 8f 15 99 2f 6f f1 c8 c6 37 fd d7 ff 00 c5 3c 7a 72 73 cd 5d 03 e1 c9 86 2f 15 ba 17 7d 97 46 18 3e 24 02 af ec d9 65 f9 ae 76 37 12 19 18 4d 87 8a 23 e8 b4 6c 0c 96 e5 63 32 46 f5 23 71 e4 57 47 1d 73 0f 69 4e 34 a6 58 52 c1 5a 11 de 65 db 4d da e1 72 01 de 6d 97 b9 93 56 b9 cc 80 77 99 76 d0 fc db a5 73 20 1f 0e 4b 0e 43 b5 c9 d0 50 0f 02 94 0e c9 96 94 e0 3b 20 30 f8 a4 3d d3 93 3e da 0a 8f 6c 95 dd 3b cf cc de aa 9c a3 79 f9 a8 04 8e 6e 57 10 9b 8d de e8 a4 a0 6f aa 03 a5 d4 e0 8c d3 27 10 67 e3 4a 7f 82 56 b8 fc 88 28 13 76 12 98 ef 7d 01 b3 bc ee 9b 71 48 8e 51 2c 4c 93 b3 da 1d f5 5c 73 94 37 79 c5 36 4a f1 72 13 33 2f 1f 12 3e 7c a9 99 13 3b 17 9a bf 87 9a 00 92 e4 82 e5 54 d4 f8 cb 12 10 5b 86 cf 14 f4 0f 90 f2 37 e3
                                                                                                                                                                                                                                                  Data Ascii: Jsw/o7<zrs]/}F>$ev7M#lc2F#qWGsiN4XRZeMrmVwvs KCP; 0=>l;ynWo'gJV(v}qHQ,L\s7y6Jr3/>|;T[7
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC5930INData Raw: df 26 a3 8a f7 5e f7 9b 47 6d c5 d5 fc 92 5a 49 70 b5 d2 7c bb 22 30 b1 a5 ca c8 8b 1e 18 df 24 d2 38 35 91 b0 5b 9c e3 d0 00 82 2f 4d c3 9f 33 32 18 31 62 74 b3 cc f0 c8 d8 c1 6e 73 8f 40 02 fa bb d9 1f b3 88 38 4f 05 b9 79 cc 64 9a c4 cd fd e3 fa 88 87 f2 37 f3 3d cf c9 05 ec 7b d9 ae 3f 0b e3 b3 53 d5 98 c9 75 97 b7 61 b1 6e 38 3d 9b fe 6f 33 f2 1e ba b3 1e 29 73 72 72 ef a8 e8 c3 0d 77 4e b1 94 9d 6e c1 32 c9 2c a2 01 0b 1d ed a1 6d de 97 9e 05 2e 07 d0 48 91 e0 0e aa b6 40 73 98 d9 63 7b 1d d0 8a 59 8f 12 68 99 a2 77 7e ce 41 89 e7 de 20 6f ff 00 0b 49 cb 90 6f 4a 07 3a 51 44 15 16 6d bf 1e 57 16 1f ed 1b 2e 6c 7c 73 83 a9 c1 1c d8 f2 72 c8 d7 77 1c ae 07 f2 fb d4 c7 09 c7 2e b7 19 c8 9d f7 81 19 a6 df f1 91 d8 0f 2f 3f fe d0 fe d7 b2 31 06 92 e6 e4
                                                                                                                                                                                                                                                  Data Ascii: &^GmZIp|"0$85[/M321btns@8Oyd7={?Suan8=o3)srrwNn2,m.H@sc{Yhw~A oIoJ:QDmW.l|srw./?1
                                                                                                                                                                                                                                                  2024-09-28 06:41:23 UTC1654INData Raw: 23 e2 14 02 71 34 44 74 0d 27 6b c9 32 d4 ae 65 69 2e e8 a6 a4 75 1f 44 97 bb bd a1 e4 94 74 ee 83 85 c8 fb 1e 88 59 1c 3b a4 4b 37 54 24 93 51 ea 95 33 92 38 0e e9 89 24 00 75 4c 4d 90 3c d4 7e 66 a0 c8 9a 6d c2 c2 44 2b 22 70 d0 77 55 ed 4f 53 6b 1c 23 8c 3a 49 5c 69 ac 60 b7 13 f0 4d 47 2e 66 b5 23 9b 83 4c 80 3b 95 d3 3f a0 f3 a1 dc fa 7c 2e 95 a3 46 d2 71 74 f8 c9 8e cc 8e fb 52 3b 77 3b f5 e4 af 1c 36 cb 3e 49 8f 88 ed 13 4b 27 97 23 3a 10 e9 ce ed 6b 85 88 fe 1e be bf a3 65 63 64 e6 04 74 bf 24 e0 c4 0f 2d 20 d6 d7 d5 1b 0e 30 24 07 1a 3d 96 f3 1d 39 b2 cb 7e 87 89 92 99 6c 12 1a a5 a1 c5 73 99 66 47 57 42 01 d9 0f e0 ba 13 6e 04 b7 b2 27 1e 77 73 53 09 01 54 67 45 33 0d cd 68 23 9a fb 22 58 72 5a d0 1a db af 54 cb 72 88 db 9e c8 3d 13 82 4e 60 0f
                                                                                                                                                                                                                                                  Data Ascii: #q4Dt'k2ei.uDtY;K7T$Q38$uLM<~fmD+"pwUOSk#:I\i`MG.f#L;?|.FqtR;w;6>IK'#:kecdt$- 0$=9~lsfGWBn'wsSTgE3h#"XrZTr=N`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  10192.168.2.64973323.43.61.160443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                  2024-09-28 06:41:24 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=209022
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:24 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  11192.168.2.649736149.154.167.994434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:24 UTC598OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                  Host: telegram.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://telesexprivatexx.vercel.app/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:24 UTC383INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:24 GMT
                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                  Content-Length: 15086
                                                                                                                                                                                                                                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  ETag: "62616083-3aee"
                                                                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 06:41:24 GMT
                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:24 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  12192.168.2.64973723.43.61.160443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=209098
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:25 GMT
                                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  13192.168.2.649739149.154.167.994434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC358OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                                                                                                                                                                                                                                  Host: telegram.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:25 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Content-Length: 231706
                                                                                                                                                                                                                                                  Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  ETag: "63b70e44-3891a"
                                                                                                                                                                                                                                                  Expires: Wed, 02 Oct 2024 06:41:25 GMT
                                                                                                                                                                                                                                                  Cache-Control: max-age=345600
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                                                                                                                                                                                                                                  Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                                                                                                                                                                                                                                  2024-09-28 06:41:26 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                                                                                                                                                                                                                                  2024-09-28 06:41:26 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                                                                                                                                                                                                                                  Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                                                                                                                                                                                                                                  2024-09-28 06:41:26 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                                                                                                                                                                                                                                  Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                                                                                                                                                                                                                                  2024-09-28 06:41:26 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                                                                                                                                                                                                                                  Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                                                                                                                                                                                                                                  2024-09-28 06:41:26 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                                                                                                                                                                                                                                  Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                                                                                                                                                                                                                                  2024-09-28 06:41:26 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                                                                                                                                                                                                                                  Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:26 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                                                                                                                                                                                                                                  Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                                                                                                                                                                                                                                  2024-09-28 06:41:26 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                                                                                                                                                                                                                                  Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  14192.168.2.649738149.154.167.994434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC351OUTGET /img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                  Host: telegram.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC383INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:25 GMT
                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                  Content-Length: 15086
                                                                                                                                                                                                                                                  Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  ETag: "62616083-3aee"
                                                                                                                                                                                                                                                  Expires: Sat, 05 Oct 2024 06:41:25 GMT
                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:25 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                  Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                  15192.168.2.64974040.113.110.67443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 4d 43 44 4a 55 63 56 57 45 71 4a 43 6c 35 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 38 37 33 66 35 63 33 36 66 62 30 66 39 35 33 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: GMCDJUcVWEqJCl5l.1Context: 3873f5c36fb0f953
                                                                                                                                                                                                                                                  2024-09-28 06:41:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                  2024-09-28 06:41:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 4d 43 44 4a 55 63 56 57 45 71 4a 43 6c 35 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 38 37 33 66 35 63 33 36 66 62 30 66 39 35 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 2f 46 6d 55 48 49 65 72 35 62 48 42 54 6b 4f 58 4f 45 4f 38 6a 6b 45 63 78 71 77 4f 52 74 6c 2f 6d 6b 59 47 62 66 76 67 6a 42 51 4c 43 52 56 4b 72 41 54 54 4b 2b 76 36 78 71 50 45 32 38 67 47 75 63 36 62 63 58 79 6f 66 77 37 2b 6a 54 64 6f 7a 57 6c 4b 32 5a 54 75 74 64 70 5a 42 38 4b 56 6f 79 64 30 61 75 6a 56 78 50 4e 66
                                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GMCDJUcVWEqJCl5l.2Context: 3873f5c36fb0f953<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe/FmUHIer5bHBTkOXOEO8jkEcxqwORtl/mkYGbfvgjBQLCRVKrATTK+v6xqPE28gGuc6bcXyofw7+jTdozWlK2ZTutdpZB8KVoyd0aujVxPNf
                                                                                                                                                                                                                                                  2024-09-28 06:41:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 4d 43 44 4a 55 63 56 57 45 71 4a 43 6c 35 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 38 37 33 66 35 63 33 36 66 62 30 66 39 35 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: GMCDJUcVWEqJCl5l.3Context: 3873f5c36fb0f953<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                  2024-09-28 06:41:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                  2024-09-28 06:41:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 6e 5a 6a 51 48 4b 31 66 45 2b 66 4c 43 41 63 76 58 70 6e 55 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                  Data Ascii: MS-CV: JnZjQHK1fE+fLCAcvXpnUA.0Payload parsing failed.


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  16192.168.2.649750172.66.42.2514434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:34 UTC633OUTGET /IDAS HTTP/1.1
                                                                                                                                                                                                                                                  Host: cli.co
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:35 UTC265INHTTP/1.1 302
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:35 GMT
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Location: https://rebahantok.my.id/tracking202/redirect/rtr.php?t202id=5232&c1=IDAS&t202kw=IDAS
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1bfa14e61c34b-EWR


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  17192.168.2.649751203.175.8.314434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:36 UTC699OUTGET /tracking202/redirect/rtr.php?t202id=5232&c1=IDAS&t202kw=IDAS HTTP/1.1
                                                                                                                                                                                                                                                  Host: rebahantok.my.id
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:37 UTC888INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:37 GMT
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Set-Cookie: tracking202subid-legacy=61892; expires=Mon, 28-Oct-2024 06:41:37 GMT; Max-Age=2592000; path=/; domain=rebahantok.my.id
                                                                                                                                                                                                                                                  Set-Cookie: tracking202subid_a_12-legacy=61892; expires=Mon, 28-Oct-2024 06:41:37 GMT; Max-Age=2592000; path=/; domain=rebahantok.my.id
                                                                                                                                                                                                                                                  Set-Cookie: tracking202subid=61892; expires=Mon, 28-Oct-2024 06:41:37 GMT; Max-Age=2592000; path=/; domain=rebahantok.my.id; secure; SameSite=None
                                                                                                                                                                                                                                                  Set-Cookie: tracking202subid_a_12=61892; expires=Mon, 28-Oct-2024 06:41:37 GMT; Max-Age=2592000; path=/; domain=rebahantok.my.id; secure; SameSite=None
                                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                                  location: https://howric.com/client?camp=s35&aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  18192.168.2.649753188.114.96.34434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:43 UTC706OUTGET /client?camp=s35&aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS HTTP/1.1
                                                                                                                                                                                                                                                  Host: howric.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:43 UTC1303INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:43 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                  Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  Set-Cookie: browserLanguage=en; Domain=howric.com; Path=/; Expires=Mon, 28 Oct 2024 06:41:43 GMT
                                                                                                                                                                                                                                                  Set-Cookie: userId=19091486-c077-48c0-94c3-ef8d80fa6de0_51103430fd2d63d78560ae5fde3e5b3a; Domain=howric.com; Path=/; Expires=Thu, 27 Sep 2029 06:41:43 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                  Vary: Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Accept
                                                                                                                                                                                                                                                  Critical-CH: Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                  2024-09-28 06:41:43 UTC914INData Raw: 41 63 63 65 70 74 2d 43 48 3a 20 53 65 63 2d 43 48 2d 55 41 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 68 6f 77 72 69 63 2e 63 6f 6d 2f 66 6c 3f 61 66 66 5f 69 64 3d 35 35 35 26 61 66 66 5f 73 75 62 3d 49 44 41 53 26 61 66 66 5f 73 75 62 32 3d 73 6f 63 69 61 6c 66 72 65 65 26 63 6c 69 63 6b 5f 69 64 3d 49 44 41 53 26 74 74 79 70 65 3d 6e
                                                                                                                                                                                                                                                  Data Ascii: Accept-CH: Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionLocation: https://howric.com/fl?aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS&ttype=n
                                                                                                                                                                                                                                                  2024-09-28 06:41:43 UTC693INData Raw: 32 61 65 0d 0a 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 6f 77 72 69 63 2e 63 6f 6d 2f 66 6c 3f 61 66 66 5f 69 64 3d 35 35 35 26 61 6d 70 3b 61 66 66 5f 73 75 62 3d 49 44 41 53 26 61 6d 70 3b 61 66 66 5f 73 75 62 32 3d 73 6f 63 69 61 6c 66 72 65 65 26 61 6d 70 3b 63 6c 69 63 6b 5f 69 64 3d 49 44 41 53 26 61 6d 70 3b 74 74 79 70 65 3d 6e 6f 6e 2d 74 61 72 67 65 74 26 61 6d 70 3b 63 61 6d 70 3d 66 32 30 26 61 6d 70 3b 73 6c 5f 63 69 64 3d 34 38 32 31 64 62 36 66 2d 65 63 30 36 2d 34 35 31 30 2d 62 65 38 36 2d 35 66 36 32 31 30 64 62 30 39 35 34 5f 66 37 66 62 37 37 31 39 32 36 63 64 32 65 61 38 61 36 61 65 35 32 37 30 35 36 65 63 30 38 66 33 26 61 6d 70 3b 62 73 74 65 70
                                                                                                                                                                                                                                                  Data Ascii: 2ae<p>Found. Redirecting to <a href="https://howric.com/fl?aff_id=555&amp;aff_sub=IDAS&amp;aff_sub2=socialfree&amp;click_id=IDAS&amp;ttype=non-target&amp;camp=f20&amp;sl_cid=4821db6f-ec06-4510-be86-5f6210db0954_f7fb771926cd2ea8a6ae527056ec08f3&amp;bstep
                                                                                                                                                                                                                                                  2024-09-28 06:41:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  19192.168.2.649749172.66.42.2514434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:43 UTC633OUTGET /IDAS HTTP/1.1
                                                                                                                                                                                                                                                  Host: cli.co
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:44 UTC265INHTTP/1.1 302
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:44 GMT
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Location: https://rebahantok.my.id/tracking202/redirect/rtr.php?t202id=5232&c1=IDAS&t202kw=IDAS
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1bfd96c2ac345-EWR


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  20192.168.2.649754203.175.8.314434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:45 UTC827OUTGET /tracking202/redirect/rtr.php?t202id=5232&c1=IDAS&t202kw=IDAS HTTP/1.1
                                                                                                                                                                                                                                                  Host: rebahantok.my.id
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: tracking202subid-legacy=61892; tracking202subid_a_12-legacy=61892; tracking202subid=61892; tracking202subid_a_12=61892
                                                                                                                                                                                                                                                  2024-09-28 06:41:46 UTC888INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:46 GMT
                                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                                  Set-Cookie: tracking202subid-legacy=61893; expires=Mon, 28-Oct-2024 06:41:46 GMT; Max-Age=2592000; path=/; domain=rebahantok.my.id
                                                                                                                                                                                                                                                  Set-Cookie: tracking202subid_a_12-legacy=61893; expires=Mon, 28-Oct-2024 06:41:46 GMT; Max-Age=2592000; path=/; domain=rebahantok.my.id
                                                                                                                                                                                                                                                  Set-Cookie: tracking202subid=61893; expires=Mon, 28-Oct-2024 06:41:46 GMT; Max-Age=2592000; path=/; domain=rebahantok.my.id; secure; SameSite=None
                                                                                                                                                                                                                                                  Set-Cookie: tracking202subid_a_12=61893; expires=Mon, 28-Oct-2024 06:41:46 GMT; Max-Age=2592000; path=/; domain=rebahantok.my.id; secure; SameSite=None
                                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                                  location: https://howric.com/client?camp=s35&aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  21192.168.2.649757188.114.96.34434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC1036OUTGET /client?camp=s35&aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS HTTP/1.1
                                                                                                                                                                                                                                                  Host: howric.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: browserLanguage=en; userId=19091486-c077-48c0-94c3-ef8d80fa6de0_51103430fd2d63d78560ae5fde3e5b3a
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC1303INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:47 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                  Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  Set-Cookie: browserLanguage=en; Domain=howric.com; Path=/; Expires=Mon, 28 Oct 2024 06:41:47 GMT
                                                                                                                                                                                                                                                  Set-Cookie: userId=19091486-c077-48c0-94c3-ef8d80fa6de0_51103430fd2d63d78560ae5fde3e5b3a; Domain=howric.com; Path=/; Expires=Thu, 27 Sep 2029 06:41:47 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                  Vary: Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Accept
                                                                                                                                                                                                                                                  Critical-CH: Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC896INData Raw: 41 63 63 65 70 74 2d 43 48 3a 20 53 65 63 2d 43 48 2d 55 41 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 68 6f 77 72 69 63 2e 63 6f 6d 2f 66 6c 3f 61 66 66 5f 69 64 3d 35 35 35 26 61 66 66 5f 73 75 62 3d 49 44 41 53 26 61 66 66 5f 73 75 62 32 3d 73 6f 63 69 61 6c 66 72 65 65 26 63 6c 69 63 6b 5f 69 64 3d 49 44 41 53 26 74 74 79 70 65 3d 6e
                                                                                                                                                                                                                                                  Data Ascii: Accept-CH: Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionLocation: https://howric.com/fl?aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS&ttype=n
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC693INData Raw: 32 61 65 0d 0a 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 6f 77 72 69 63 2e 63 6f 6d 2f 66 6c 3f 61 66 66 5f 69 64 3d 35 35 35 26 61 6d 70 3b 61 66 66 5f 73 75 62 3d 49 44 41 53 26 61 6d 70 3b 61 66 66 5f 73 75 62 32 3d 73 6f 63 69 61 6c 66 72 65 65 26 61 6d 70 3b 63 6c 69 63 6b 5f 69 64 3d 49 44 41 53 26 61 6d 70 3b 74 74 79 70 65 3d 6e 6f 6e 2d 74 61 72 67 65 74 26 61 6d 70 3b 63 61 6d 70 3d 66 32 30 26 61 6d 70 3b 73 6c 5f 63 69 64 3d 33 36 30 64 35 37 34 64 2d 35 37 61 61 2d 34 63 37 64 2d 61 63 34 38 2d 63 32 34 39 65 34 65 31 62 30 38 66 5f 66 63 30 38 35 61 62 30 37 61 34 31 31 33 62 37 62 64 65 66 36 64 30 36 35 38 64 61 62 62 37 64 26 61 6d 70 3b 62 73 74 65 70
                                                                                                                                                                                                                                                  Data Ascii: 2ae<p>Found. Redirecting to <a href="https://howric.com/fl?aff_id=555&amp;aff_sub=IDAS&amp;aff_sub2=socialfree&amp;click_id=IDAS&amp;ttype=non-target&amp;camp=f20&amp;sl_cid=360d574d-57aa-4c7d-ac48-c249e4e1b08f_fc085ab07a4113b7bdef6d0658dabb7d&amp;bstep
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                  22192.168.2.64975640.113.110.67443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 36 61 42 73 54 32 67 4f 45 4f 6a 67 39 6b 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 64 61 62 65 39 33 31 37 30 39 65 37 37 39 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: Y6aBsT2gOEOjg9k8.1Context: 18dabe931709e779
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 36 61 42 73 54 32 67 4f 45 4f 6a 67 39 6b 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 64 61 62 65 39 33 31 37 30 39 65 37 37 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 2f 46 6d 55 48 49 65 72 35 62 48 42 54 6b 4f 58 4f 45 4f 38 6a 6b 45 63 78 71 77 4f 52 74 6c 2f 6d 6b 59 47 62 66 76 67 6a 42 51 4c 43 52 56 4b 72 41 54 54 4b 2b 76 36 78 71 50 45 32 38 67 47 75 63 36 62 63 58 79 6f 66 77 37 2b 6a 54 64 6f 7a 57 6c 4b 32 5a 54 75 74 64 70 5a 42 38 4b 56 6f 79 64 30 61 75 6a 56 78 50 4e 66
                                                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Y6aBsT2gOEOjg9k8.2Context: 18dabe931709e779<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAe/FmUHIer5bHBTkOXOEO8jkEcxqwORtl/mkYGbfvgjBQLCRVKrATTK+v6xqPE28gGuc6bcXyofw7+jTdozWlK2ZTutdpZB8KVoyd0aujVxPNf
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 36 61 42 73 54 32 67 4f 45 4f 6a 67 39 6b 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 64 61 62 65 39 33 31 37 30 39 65 37 37 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: Y6aBsT2gOEOjg9k8.3Context: 18dabe931709e779<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                  2024-09-28 06:41:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 31 4f 76 56 64 6a 79 79 30 6d 52 50 77 6a 62 2f 6e 53 55 77 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                  Data Ascii: MS-CV: b1OvVdjyy0mRPwjb/nSUwQ.0Payload parsing failed.


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  23192.168.2.649759188.114.96.34434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:48 UTC1205OUTGET /fl?aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS&ttype=non-target&camp=f20&sl_cid=360d574d-57aa-4c7d-ac48-c249e4e1b08f_fc085ab07a4113b7bdef6d0658dabb7d&bstep=&sid=s35&efcn=custom-unknown&cntp=custom-unknown&sch=&scw=&vph=&vpw=&lt= HTTP/1.1
                                                                                                                                                                                                                                                  Host: howric.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: browserLanguage=en; userId=19091486-c077-48c0-94c3-ef8d80fa6de0_51103430fd2d63d78560ae5fde3e5b3a
                                                                                                                                                                                                                                                  2024-09-28 06:41:49 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:49 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self' https://oacenom.com https://openfpcdn.io/fingerprintjs/v4; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://oacenom.com https://openfpcdn.io/fingerprintjs/v4
                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                  Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  Set-Cookie: browserLanguage=en; Domain=howric.com; Path=/; Expires=Mon, 28 Oct 2024 06:41:48 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w%2BiUw3iYLiVNmCER7Yxbs8uYfIVuneYVcbddMoM%2FoiDs%2BLkVk6eCrgEZDiy%2B0WRycvNiu2Vi%2FsyCkcZbUMmoMeZdhJUIW10wWqXfZffmzo29gJj%2BDr8DeiBJunka"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  2024-09-28 06:41:49 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 63 61 31 62 66 66 37 37 64 30 39 37 63 66 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: CF-RAY: 8ca1bff77d097cf9-EWR
                                                                                                                                                                                                                                                  2024-09-28 06:41:49 UTC1369INData Raw: 62 37 65 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 0a 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d
                                                                                                                                                                                                                                                  Data Ascii: b7e<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-
                                                                                                                                                                                                                                                  2024-09-28 06:41:49 UTC1369INData Raw: 64 35 37 34 64 2d 35 37 61 61 2d 34 63 37 64 2d 61 63 34 38 2d 63 32 34 39 65 34 65 31 62 30 38 66 5f 66 63 30 38 35 61 62 30 37 61 34 31 31 33 62 37 62 64 65 66 36 64 30 36 35 38 64 61 62 62 37 64 26 62 73 74 65 70 3d 26 73 69 64 3d 73 33 35 26 6f 66 70 5f 69 64 3d 35 33 31 26 65 66 63 6e 3d 63 75 73 74 6f 6d 2d 75 6e 6b 6e 6f 77 6e 26 63 6e 74 70 3d 63 75 73 74 6f 6d 2d 75 6e 6b 6e 6f 77 6e 26 73 63 68 3d 26 73 63 77 3d 26 76 70 68 3d 26 76 70 77 3d 26 6c 74 3d 27 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 6d 61 73 74 65 72 43 6f 6f 6b 69 65 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 6d 61 73 74 65 72 43 6f 6f 6b 69 65 49 73 4e 65 77 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: d574d-57aa-4c7d-ac48-c249e4e1b08f_fc085ab07a4113b7bdef6d0658dabb7d&bstep=&sid=s35&ofp_id=531&efcn=custom-unknown&cntp=custom-unknown&sch=&scw=&vph=&vpw=&lt='; let masterCookie = null; let masterCookieIsNew = null;
                                                                                                                                                                                                                                                  2024-09-28 06:41:49 UTC211INData Raw: 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 70 75 73 68 48 69 73 74 6f 72 79 28 6c 69 6e 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 7b 7d 2c 20 27 27 2c 20 6c 69 6e 6b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 7b 7d 2c 20 27 27 2c 20 6c 69 6e 6b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: function pushHistory(link) { window.history.pushState({}, '', link); window.history.pushState({}, '', link); } </script> </body></html>
                                                                                                                                                                                                                                                  2024-09-28 06:41:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  24192.168.2.649763188.114.96.34434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:50 UTC1242OUTGET /ofp?aff_id=555&aff_sub=IDAS&aff_sub2=socialfree&click_id=IDAS&ttype=non-target&camp=f20&sl_cid=360d574d-57aa-4c7d-ac48-c249e4e1b08f_fc085ab07a4113b7bdef6d0658dabb7d&bstep=&sid=s35&ofp_id=531&efcn=3g&cntp=null&sch=1024&scw=1280&vph=907&vpw=1280&lt=&tzn=-4&mstc=&mstcn=&ref= HTTP/1.1
                                                                                                                                                                                                                                                  Host: howric.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: browserLanguage=en; userId=19091486-c077-48c0-94c3-ef8d80fa6de0_51103430fd2d63d78560ae5fde3e5b3a
                                                                                                                                                                                                                                                  2024-09-28 06:41:50 UTC1195INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:50 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                                  Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                  Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                  X-Download-Options: noopen
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  Set-Cookie: browserLanguage=en; Domain=howric.com; Path=/; Expires=Mon, 28 Oct 2024 06:41:50 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                  Location: https://secure.cmadclicks000.com/track/MjY5Mi41MzcxNjguMzAwLjEwMzguMC4wLjAuMC4wLjAuMC4w?_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ%3D%3D
                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                  2024-09-28 06:41:50 UTC406INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 53 5a 32 75 37 6f 43 4b 65 6d 37 4c 75 71 46 6d 71 43 4f 4b 72 72 63 65 71 41 50 31 68 6e 61 76 35 70 42 54 38 55 71 4a 38 6e 43 34 4c 34 50 65 64 64 70 54 4e 48 56 31 25 32 42 50 4c 76 6e 4f 70 56 53 6b 33 49 35 30 56 57 68 6b 6d 4a 68 72 6e 75 73 6d 52 51 74 33 4c 5a 6e 50 46 71 6a 41 64 64 4f 74 51 33 51 74 5a 38 6e 68 51 47 65 65 4d 66 4a 73 61 77 31 6c 6b 58 56 74 6c 68 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22 73 75 63 63
                                                                                                                                                                                                                                                  Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SZ2u7oCKem7LuqFmqCOKrrceqAP1hnav5pBT8UqJ8nC4L4PeddpTNHV1%2BPLvnOpVSk3I50VWhkmJhrnusmRQt3LZnPFqjAddOtQ3QtZ8nhQGeeMfJsaw1lkXVtlh"}],"group":"cf-nel","max_age":604800}NEL: {"succ
                                                                                                                                                                                                                                                  2024-09-28 06:41:50 UTC423INData Raw: 31 61 30 0d 0a 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 63 6d 61 64 63 6c 69 63 6b 73 30 30 30 2e 63 6f 6d 2f 74 72 61 63 6b 2f 4d 6a 59 35 4d 69 34 31 4d 7a 63 78 4e 6a 67 75 4d 7a 41 77 4c 6a 45 77 4d 7a 67 75 4d 43 34 77 4c 6a 41 75 4d 43 34 77 4c 6a 41 75 4d 43 34 77 3f 5f 6f 63 69 64 3d 33 36 30 64 35 37 34 64 2d 35 37 61 61 2d 34 63 37 64 2d 61 63 34 38 2d 63 32 34 39 65 34 65 31 62 30 38 66 26 61 6d 70 3b 73 75 62 61 66 66 3d 64 69 74 33 38 36 35 26 61 6d 70 3b 73 75 62 61 66 66 32 3d 52 55 31 51 56 46 6c 66 5a 47 6c 30 4d 7a 67 32 4e 51 25 33 44 25 33 44 22 3e 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 63 6d 61 64 63 6c 69 63 6b 73 30 30 30
                                                                                                                                                                                                                                                  Data Ascii: 1a0<p>Found. Redirecting to <a href="https://secure.cmadclicks000.com/track/MjY5Mi41MzcxNjguMzAwLjEwMzguMC4wLjAuMC4wLjAuMC4w?_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&amp;subaff=dit3865&amp;subaff2=RU1QVFlfZGl0Mzg2NQ%3D%3D">https://secure.cmadclicks000
                                                                                                                                                                                                                                                  2024-09-28 06:41:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  25192.168.2.64976434.239.199.1634434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:51 UTC798OUTGET /track/MjY5Mi41MzcxNjguMzAwLjEwMzguMC4wLjAuMC4wLjAuMC4w?_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                  Host: secure.cmadclicks000.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:51 UTC2079INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Set-Cookie: AWSALB=FEXfguabi+x3F7iIQhbCBuWXOeHQeN/2vFwVXigcqD/qhGjQcb96oVMspnB9qOLkMwvZC4fE8ikJsHg9P6Biwo2dKbxBLhivlXpKFmmPx9FlUGg2Lrj7jpKCkoJ8; Expires=Sat, 05 Oct 2024 06:41:51 GMT; Path=/
                                                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=FEXfguabi+x3F7iIQhbCBuWXOeHQeN/2vFwVXigcqD/qhGjQcb96oVMspnB9qOLkMwvZC4fE8ikJsHg9P6Biwo2dKbxBLhivlXpKFmmPx9FlUGg2Lrj7jpKCkoJ8; Expires=Sat, 05 Oct 2024 06:41:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                  Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Set-Cookie: PHPSESSID=3f5k25k88htl5o70pj4aus0kbl; path=/
                                                                                                                                                                                                                                                  Set-Cookie: offerit_unique_344_300_1038=MjY5Mi41MzcxNjguMzAwLjEwMzguMC4wLjAuMC4wLjE1OTM1Mjk1LjAuMA; Max-Age=86400; Expires=Sunday, 29 Sep 2024 6:41:51 UTC; path=/; domain=cmadclicks000.com; Secure; SameSite=None
                                                                                                                                                                                                                                                  Set-Cookie: ocode_344_1038=MjY5Mi41MzcxNjguMzAwLjEwMzguMC4wLjAuMC4wLjE1OTM1Mjk1LjAuMA; Max-Age=2592000; Expires=Monday, 28 Oct 2024 6:41:51 UTC; path=/; domain=cmadclicks000.com; Secure; SameSite=None
                                                                                                                                                                                                                                                  Set-Cookie: ocode_344=MjY5Mi41MzcxNjguMzAwLjEwMzguMC4wLjAuMC4wLjE1OTM1Mjk1LjAuMA; Max-Age=2592000; Expires=Monday, 28 Oct 2024 6:41:51 UTC; path=/; domain=cmadclicks000.com; Secure; SameSite=None
                                                                                                                                                                                                                                                  Set-Cookie: offerit_344_1038_cookie=No+Referring+URL; Max-Age=2592000; Expires=Monday, 28 Oct 2024 6:41:51 UTC; path=/; domain=cmadclicks000.com; Secure; SameSite=None
                                                                                                                                                                                                                                                  Set-Cookie: offerit_344_1038=MjY5Mi41MzcxNjguMzAwLjEwMzguMC4wLjAuMC4wLjE1OTM1Mjk1LjAuMA|||366f7a52f7afbd8.48224863; Max-Age=2592000; Expires=Monday, 28 Oct 2024 6:41:51 UTC; path=/; domain=cmadclicks000.com; Secure; SameSite=None
                                                                                                                                                                                                                                                  Location: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  26192.168.2.649765169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:52 UTC895OUTGET /lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ== HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:52 UTC704INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:52 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 25693
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: wz2RuzdTs8zqyO5Cwrupdcq3YNmx5BpOsLCwmPVJa56KGsNa801gnhhH9IbmU158fSiTvKaOTPE=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HYPEAFQ0R4P8Z5
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:39 GMT
                                                                                                                                                                                                                                                  ETag: "dce1fee3c0bf7e5bda60581198c851c5"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAHDta8CAbcmIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ece38100a30a5f766902d1f2e
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74022
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:52 UTC15680INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 68 65 61 64 65 72 20 2d 2d 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 75 63 6b 62 6f 6f 6b 20 2d 20 66 75 63 6b 69 6e 67 20 63 6f 6d 6d 75 6e 69 74 79 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 55 53 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> ... partial header --> <title>Fuckbook - fucking community</title> <meta name="language" content="US"> <meta http-equiv="content-langua
                                                                                                                                                                                                                                                  2024-09-28 06:41:52 UTC10013INData Raw: 27 20 63 6c 61 73 73 3d 22 69 6e 5f 61 6c 74 65 72 20 72 65 71 75 69 72 65 64 22 3e 44 61 74 65 20 6f 66 20 42 69 72 74 68 20 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 6c 65 63 74 20 6e 61 6d 65 3d 22 62 69 72 74 68 5f 79 65 61 72 22 20 69 64 3d 22 62 69 72 74 68 5f 79 65 61 72 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 72 6f 77 2d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 31 39 39 39 22 20 6c 61 62 65 6c 3d 22 31 39 39 39 22 3e 31 39 37 30 3c 2f 6f 70 74
                                                                                                                                                                                                                                                  Data Ascii: ' class="in_alter required">Date of Birth </label> <select name="birth_year" id="birth_year" class="form-control row-"> <option value="1999" label="1999">1970</opt


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  27192.168.2.649766169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:53 UTC835OUTGET /lander/ml609_du_trial_doi/assets/loginForm.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2555
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: czWXJTYUqhaXw9JbhZukJJ9RGFaEiCAPYMAefBc/6xW7xBYvV02dw4qINWnQJzKwmc24RHcLqX8=
                                                                                                                                                                                                                                                  x-amz-request-id: D0CTWXRT0HMG2TKM
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "e0980924f170667e3b54c7f0c5a8449c"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAHDta8CAbchIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e6768bc3832a5f7668ccdd801
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468497
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431697
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431698
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74017
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC2555INData Raw: 2e 73 68 6f 77 4c 6f 67 69 6e 46 6f 72 6d 20 7b 20 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 20 7d 0a 0a 23 73 74 69 63 6b 79 4c 6f 67 69 6e 42 75 74 74 6f 6e 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 7a 2d 69 6e 64 65 78 3a 34 39 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 0a 09 62 6f 74 74 6f 6d 3a 20 35 25 3b 20 0a 09 72 69 67 68 74 3a 2d 32 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 30 70 78 3b 20 0a 09 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 3b 20 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72
                                                                                                                                                                                                                                                  Data Ascii: .showLoginForm { cursor:pointer; }#stickyLoginButton { position: fixed; z-index:49; text-align: center; display: inline-block; bottom: 5%; right:-20px;padding:10px;padding-right:40px; color:white;background:rgba(0,0,0,0.6); -ms-transfor


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  28192.168.2.649771169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:53 UTC842OUTGET /lander/ml609_du_trial_doi/assets/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 37077
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: lmAM634dhTtvmSxjHjEZFv3YSuXNnA8DwJh6bdUzVz6zNK3e7eJvY1FIx4UbbAWehXXLjdkKnAg=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HV7QVET1D3DRE6
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.262857245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "36d99ac1e5f28e6268b6880a88cb04bb"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAGKxyXEAbcoIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e785ebe3832a5f7669e89d801
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74024
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC15681INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b
                                                                                                                                                                                                                                                  Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face { font-family: 'FontAwesome'; src: url('fontawesome-webfont.eot?v=4.7.0');
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC16384INData Raw: 0a 2e 66 61 2d 6b 65 79 62 6f 61 72 64 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 63 22 0a 7d 0a 0a 2e 66 61 2d 66 6c 61 67 2d 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 64 22 0a 7d 0a 0a 2e 66 61 2d 66 6c 61 67 2d 63 68 65 63 6b 65 72 65 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 31 65 22 0a 7d 0a 0a 2e 66 61 2d 74 65 72 6d 69 6e 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 30 22 0a 7d 0a 0a 2e 66 61 2d 63 6f 64 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 32 31 22 0a 7d 0a 0a 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 2c 20 2e 66 61 2d 72
                                                                                                                                                                                                                                                  Data Ascii: .fa-keyboard-o:before { content: "\f11c"}.fa-flag-o:before { content: "\f11d"}.fa-flag-checkered:before { content: "\f11e"}.fa-terminal:before { content: "\f120"}.fa-code:before { content: "\f121"}.fa-mail-reply-all:before, .fa-r
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC5012INData Raw: 64 69 74 2d 61 6c 69 65 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 31 22 0a 7d 0a 0a 2e 66 61 2d 65 64 67 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 32 22 0a 7d 0a 0a 2e 66 61 2d 63 72 65 64 69 74 2d 63 61 72 64 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 33 22 0a 7d 0a 0a 2e 66 61 2d 63 6f 64 69 65 70 69 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 34 22 0a 7d 0a 0a 2e 66 61 2d 6d 6f 64 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 32 38 35 22 0a 7d 0a 0a 2e 66 61 2d 66 6f 72 74 2d 61 77 65 73 6f 6d 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c
                                                                                                                                                                                                                                                  Data Ascii: dit-alien:before { content: "\f281"}.fa-edge:before { content: "\f282"}.fa-credit-card-alt:before { content: "\f283"}.fa-codiepie:before { content: "\f284"}.fa-modx:before { content: "\f285"}.fa-fort-awesome:before { content: "\


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  29192.168.2.649770169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:53 UTC837OUTGET /lander/ml609_du_trial_doi/assets/universalPS.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 1135
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: NIsQxlccOtnMsyjQy6GQniqyL8LYOqoS5Fzm6sAawkOjSoDxTqqa34v8hW/tIK+w/pwFo9soFZs=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HQ0WF63YP6RCF7
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "f321e1989aba87ee29a2640a89892ca6"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAGckiEfAbcoIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72edb3ac83832a5f766f62e0802
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74024
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC1135INData Raw: 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 70 61 64 64 69 6e 67 3a 30 3b 20 7d 0a 75 6c 23 73 74 65 70 73 2c 20 75 6c 23 70 72 6f 67 72 65 73 73 2c 20 23 73 74 65 70 73 20 6c 69 20 7b 20 70 61 64 64 69 6e 67 3a 30 3b 20 6d 61 72 67 69 6e 3a 30 3b 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 20 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 20 7d 0a 23 70 72 6f 67 72 65 73 73 20 6c 69 20 7b 20 68 65 69 67 68 74 3a 32 30 70 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 2e 67 6f 4e 65 78 74 2c 20 2e 67 6f 50 72 65 76 20 7b 20 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 20 7d 0a 23 6c 6f 61 64 69 6e 67 20 7b 0a 09 70 6f 73 69 74 69
                                                                                                                                                                                                                                                  Data Ascii: body, html { margin:0; padding:0; }ul#steps, ul#progress, #steps li { padding:0; margin:0; list-style-type:none; display:block; list-style:none; }#progress li { height:20px; display:inline-block; }.goNext, .goPrev { cursor:pointer; }#loading {positi


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  30192.168.2.649768169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:53 UTC839OUTGET /lander/ml609_du_trial_doi/assets/FacebookFresh.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 12258
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: hZ5bBTlcZKLhfAiUh24Eoq5kuRuigVaM4WCVV9z4/4lKvHld5Jhlm6U4C1olbQx1fV19OnY3qLk=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HQ7WEEPVYWAT0V
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.262857245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:44 GMT
                                                                                                                                                                                                                                                  ETag: "11e3bf57b3fcdfea379ab0f7a5b5c218"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8I0AbcoIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72edb3aca3832a5f766d2213602
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74024
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC12258INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 2a 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 0a 73 65 6c 65 63 74 2c 69 6e 70 75 74 2c 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 70 78 6c 7b 68 65 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0a 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e
                                                                                                                                                                                                                                                  Data Ascii: @charset "utf-8";*{padding:0;margin:0;box-sizing:border-box}select,input,button{border:0;outline:0;padding:10px 15px;font-size:inherit}.pxl{height:0;width:0;overflow:hidden}.hidden{display:none}.clear{clear:both}li{list-style-type:none}a{text-decoration


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  31192.168.2.649767169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:53 UTC833OUTGET /lander/ml609_du_trial_doi/assets/colours.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 7966
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: kVl1AnxO7g/XXKXo7e8mBI7IJZp8EmhOac4wqtDgUH/kq3k0XMBuux92QgTINvf0NptXxIXBlso=
                                                                                                                                                                                                                                                  x-amz-request-id: D0CZQNCNDB5A9SK0
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.262857245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:44 GMT
                                                                                                                                                                                                                                                  ETag: "0cf42d1159a9a1e19d190cc62458e93a"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAHDta8CAbchIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e785ebd3832a5f766c458fa01
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468497
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431697
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431698
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74017
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC7966INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 23 68 69 64 65 42 6f 64 79 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 6c 69 20 66 69 67 75 72 65 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 6c 69 20 68 33 2e 6d 61 6e 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 6c 69 20 68 33 2e 77 6f 6d 61 6e 2c 2e 6d 6f 62 69 6c 65 5f 6e 61 76 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 73 74 65 70 73 20 61 2c 23 73 74 69 63 6b 79 4c 6f 67 69 6e 42 75 74 74 6f 6e 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 68 33 20 73 70 61 6e 2c 68 65 61 64 65 72 20 6e 61 76 20 75 6c 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 62 6f 64 79 2c 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45
                                                                                                                                                                                                                                                  Data Ascii: @charset "utf-8";#hideBody,.form-container li figure,.form-container li h3.man,.form-container li h3.woman,.mobile_nav{display:none}#steps a,#stickyLoginButton,.form-container h3 span,header nav ul li:first-child a{font-weight:700}body,html{background:#EE


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  32192.168.2.649769169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:53 UTC802OUTGET /_vendor/jquery-2.2.4.min.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:54 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 85577
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: o1A3vpysXNUaKnVKwV6hj5jVnYtql3tnufQ48IP9NtNmz5A1HXV6xq3uNhSZbyo6xlMTPb3v+9w=
                                                                                                                                                                                                                                                  x-amz-request-id: 8PFFJET4B0MN03E0
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.949515052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "b354cc9d56a1da6b0c77604d1b153850"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAGKxyXEAbdKIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72edb3acb3832a5f766a99c5602
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468456
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431656
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431657
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74058
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC15674INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC16384INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65
                                                                                                                                                                                                                                                  Data Ascii: .toLowerCase()]||fa.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC16384INData Raw: 30 3a 22 66 61 6c 73 65 22 3d 3d 3d 63 3f 21 31 3a 22 6e 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 50 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 3b 0a 7d 63 61 74 63 68 28 65 29 7b 7d 4f 2e 73 65 74 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 7d 6e 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 2e 68 61 73 44 61 74 61 28 61 29 7c 7c 4e 2e 68 61 73 44 61 74 61 28 61 29 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 4f 2e 61 63 63 65 73 73 28 61 2c 62 2c 63 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                                                                                                                                                                                  Data Ascii: 0:"false"===c?!1:"null"===c?null:+c+""===c?+c:P.test(c)?n.parseJSON(c):c;}catch(e){}O.set(a,b,c)}else c=void 0;return c}n.extend({hasData:function(a){return O.hasData(a)||N.hasData(a)},data:function(a,b,c){return O.access(a,b,c)},removeData:function(a,b)
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC16384INData Raw: 6e 20 63 7c 7c 28 63 3d 79 61 28 61 2c 62 29 2c 22 6e 6f 6e 65 22 21 3d 3d 63 26 26 63 7c 7c 28 77 61 3d 28 77 61 7c 7c 6e 28 22 3c 69 66 72 61 6d 65 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 27 30 27 20 77 69 64 74 68 3d 27 30 27 20 68 65 69 67 68 74 3d 27 30 27 2f 3e 22 29 29 2e 61 70 70 65 6e 64 54 6f 28 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 62 3d 77 61 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 62 2e 77 72 69 74 65 28 29 2c 62 2e 63 6c 6f 73 65 28 29 2c 63 3d 79 61 28 61 2c 62 29 2c 77 61 2e 64 65 74 61 63 68 28 29 29 2c 78 61 5b 61 5d 3d 63 29 2c 63 7d 76 61 72 20 41 61 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 42 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 53 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c
                                                                                                                                                                                                                                                  Data Ascii: n c||(c=ya(a,b),"none"!==c&&c||(wa=(wa||n("<iframe frameborder='0' width='0' height='0'/>")).appendTo(b.documentElement),b=wa[0].contentDocument,b.write(),b.close(),c=ya(a,b),wa.detach()),xa[a]=c),c}var Aa=/^margin/,Ba=new RegExp("^("+S+")(?!px)[a-z%]+$",
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC16384INData Raw: 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 76 61 72 20 65 62 3d 2f 5b 5c 74 5c 72 5c 6e 5c 66 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 3d 30 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6e 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 2c 66 62 28 74
                                                                                                                                                                                                                                                  Data Ascii: x[this.toLowerCase()]=this});var eb=/[\t\r\n\f]/g;function fb(a){return a.getAttribute&&a.getAttribute("class")||""}n.fn.extend({addClass:function(a){var b,c,d,e,f,g,h,i=0;if(n.isFunction(a))return this.each(function(b){n(this).addClass(a.call(this,b,fb(t
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC4367INData Raw: 70 65 73 5b 30 5d 3f 28 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 68 3f 62 5b 68 5d 3d 62 5b 68 5d 2e 72 65 70 6c 61 63 65 28 4b 62 2c 22 24 31 22 2b 65 29 3a 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 62 2e 75 72 6c 2b 3d 28 6c 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 62 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 65 29 2c 62 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7c 7c 6e 2e 65 72 72 6f 72 28 65 2b 22 20 77 61 73 20 6e 6f 74 20 63 61 6c
                                                                                                                                                                                                                                                  Data Ascii: pes[0]?(e=b.jsonpCallback=n.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,h?b[h]=b[h].replace(Kb,"$1"+e):b.jsonp!==!1&&(b.url+=(lb.test(b.url)?"&":"?")+b.jsonp+"="+e),b.converters["script json"]=function(){return g||n.error(e+" was not cal


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  33192.168.2.649772169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC817OUTGET /lander/ml609_du_trial_doi/assets/popwin.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:55 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2033
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: PMp65+TrEnv+WDWwnwItGB7kKjC3hbhLaIc0XUeIJ6DczBCOX0Okt+o3oGpxQwCh3hc15LQiKig=
                                                                                                                                                                                                                                                  x-amz-request-id: 83MQ0Q25AFB8DF3V
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "6a49dc8ac4bbca5ea6d52ea3248b16c5"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IxAbe0GwEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ecd468f6333a5f766b3faa407
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469887
                                                                                                                                                                                                                                                  X-Accel-Date: 1727433087
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433088
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72628
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC2033INData Raw: 76 61 72 20 70 6f 70 57 69 6e 48 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 24 28 27 2e 70 6f 70 77 69 6e 27 29 2e 63 73 73 28 22 63 75 72 73 6f 72 22 2c 20 22 70 6f 69 6e 74 65 72 22 29 3b 0a 20 20 20 20 24 28 27 2e 70 6f 70 77 69 6e 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 74 68 65 64 61 74 61 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 68 65 6c 69 6e 6b 20 3d 20 24 74 68 65 64 61 74 61 2e 64 61 74 61 28 22 75 72 6c 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 77 69 64 74 68 20 3d 20 24 74 68 65 64 61 74 61 2e 64 61 74 61 28 22 77 69 64 74 68 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: var popWinHandler = function () { $('.popwin').css("cursor", "pointer"); $('.popwin').on('click', function () { var $thedata = $(this); var thelink = $thedata.data("url"), thewidth = $thedata.data("width"),


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  34192.168.2.649773169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:54 UTC817OUTGET /lander/ml609_du_trial_doi/assets/script.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:55 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 24333
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: krcg0szK8DS/VvjowPNG2O5DUkZmrtUCltINyf6sJrDOLg7mT9P6QVUFjE4JMthiHtD9WCPac/c=
                                                                                                                                                                                                                                                  x-amz-request-id: 83MPAN78KYEZWRV4
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "c494f21ad1dc8ec88f017511daa32d9d"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IxAbe0GwEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ecd46986333a5f76698fbb607
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469887
                                                                                                                                                                                                                                                  X-Accel-Date: 1727433087
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433088
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72628
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC15674INData Raw: 76 61 72 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 73 6f 75 72 63 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6b 65 3a 20 27 4c 69 6b 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 31 3a 20 27 53 65 78 20 72 65 71 75 65 73 74 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 32 3a 20 27 41 63 74 69 76 69 74 69 65 73 20 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 33 3a 20 27 57 72 69 74 65 20 6d 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 34 3a 20 27 46 72 69 65 6e 64 73 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 35 3a 20 27 50 69 63 74 75 72 65 73 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 36 3a 20 27 53 68 6f 77 20 4d 6f 72 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: var translation = { source: { like: 'Like', ml1: 'Sex request', ml2: 'Activities ', ml3: 'Write me', ml4: 'Friends', ml5: 'Pictures', ml6: 'Show More',
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC8659INData Raw: 20 20 20 20 20 20 6d 6c 37 36 3a 20 20 20 27 48 6f 6c 61 2c 20 c2 bf 74 65 20 69 6e 74 65 72 65 73 61 72 c3 ad 61 20 71 75 65 20 6f 74 72 61 73 20 70 65 72 73 6f 6e 61 73 20 6e 6f 73 20 76 69 65 72 61 6e 20 74 65 6e 65 72 20 73 65 78 6f 3f 20 4d 65 20 67 75 73 74 61 20 65 6c 20 72 69 65 73 67 6f 20 71 75 65 20 6d 65 20 61 74 72 61 70 65 6e 27 2c 0a 20 20 20 20 20 20 20 20 6d 6c 37 37 3a 20 20 20 27 34 36 20 4d 65 20 67 75 73 74 61 20 31 37 20 63 6f 6d 65 6e 74 61 72 69 6f 73 27 2c 0a 20 20 20 20 20 20 20 20 6d 6c 37 38 3a 20 20 20 27 4d 65 20 67 75 73 74 61 27 2c 0a 20 20 20 20 20 20 20 20 6d 6c 37 39 3a 20 20 20 27 63 6f 6d 65 6e 74 61 27 2c 0a 20 20 20 20 20 20 20 20 6d 6c 38 30 3a 20 20 20 27 63 6f 6d 70 61 72 74 65 27 2c 0a 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: ml76: 'Hola, te interesara que otras personas nos vieran tener sexo? Me gusta el riesgo que me atrapen', ml77: '46 Me gusta 17 comentarios', ml78: 'Me gusta', ml79: 'comenta', ml80: 'comparte',


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  35192.168.2.649775169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC832OUTGET /lander/ml609_du_trial_doi/assets/jquery-ui.effects_min.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:55 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 24911
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: +bLXbxpF8iehdtfB/XMSwidatBfENkis1JbUCiE6euKl4JTPekD9BICUVfQkDuEl6RyfMb1rKiw=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HVMP9901CB3Q2K
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "b4d4f1d045bf11023f0debc29c76e01f"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IuAbcpIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ef340926633a5f766fa89e80b
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74025
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC15674INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 35 2d 31 31 2d 30 35 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 2d 65 78 70 6c 6f 64 65 2e 6a 73 2c 20 65 66 66 65 63 74 2d 66 61 64 65 2e 6a 73 2c 20 65 66 66 65 63 74 2d 66 6f 6c 64 2e 6a 73 2c 20 65 66 66 65 63 74 2d 68 69 67 68 6c 69 67 68 74 2e 6a 73 2c 20 65 66 66 65 63 74 2d 70 75 66 66 2e 6a 73 2c 20 65 66 66 65 63 74 2d 70 75 6c 73 61 74 65 2e 6a 73 2c
                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery UI - v1.11.4 - 2015-11-05* http://jqueryui.com* Includes: effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js,
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC9237INData Raw: 70 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 2c 22 6f 70 61 63 69 74 79 22 2c 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 5d 2c 6f 3d 65 2e 65 66 66 65 63 74 73 2e 73 65 74 4d 6f 64 65 28 6e 2c 74 2e 6d 6f 64 65 7c 7c 22 68 69 64 65 22 29 2c 72 3d 22 73 68 6f 77 22 3d 3d 3d 6f 2c 68 3d 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 6c 65 66 74 22 2c 6c 3d 22 75 70 22 3d 3d 3d 68 7c 7c 22 64 6f 77 6e 22 3d 3d 3d 68 3f 22 74 6f 70 22 3a 22 6c 65 66 74 22 2c 75 3d 22 75 70 22 3d 3d 3d 68 7c 7c 22 6c 65 66 74 22 3d 3d 3d 68 3f 22 70 6f 73 22 3a 22 6e 65 67 22 2c 64 3d 7b 6f 70 61 63 69 74 79 3a 72 3f 31 3a 30 7d 3b 65 2e 65 66 66 65 63 74 73 2e 73 61 76 65 28 6e 2c 61 29 2c 6e 2e 73 68 6f 77 28 29 2c 65 2e 65 66 66 65 63 74 73
                                                                                                                                                                                                                                                  Data Ascii: p","bottom","left","right","opacity","height","width"],o=e.effects.setMode(n,t.mode||"hide"),r="show"===o,h=t.direction||"left",l="up"===h||"down"===h?"top":"left",u="up"===h||"left"===h?"pos":"neg",d={opacity:r?1:0};e.effects.save(n,a),n.show(),e.effects


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  36192.168.2.649774169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC822OUTGET /lander/ml609_du_trial_doi/assets/universalPS.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:55 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 16166
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: HWi0fcgA1iIl5wWFCr6egTQiYM6C7x9YEe38gLkhOWzM6M47++KfBlomQkT0M4AVkoOk91gd+Tg=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HRV6Z8EC283QV6
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "75a31702d35051fb6f65f39eda944879"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAGckiEfAbcpIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e1544e86633a5f766870a110d
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74025
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC15674INData Raw: 2f 2a 0a 20 2a 0a 20 2a 09 09 55 6e 69 76 65 72 73 61 6c 20 70 69 63 74 75 72 65 20 73 74 65 70 20 31 2e 33 0a 20 2a 09 09 32 30 31 34 2d 31 31 2d 31 33 0a 20 2a 09 09 57 6f 72 6b 73 20 77 69 74 68 20 44 41 43 48 5f 70 72 6f 78 79 2e 6a 73 0a 20 2a 0a 20 2a 09 09 23 73 74 65 70 73 20 6c 69 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 20 61 6e 79 74 68 69 6e 67 20 70 6c 61 63 65 64 20 69 6e 20 74 68 69 73 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 27 73 74 65 70 27 0a 20 2a 09 09 23 73 74 65 70 73 20 6c 69 2e 64 6f 6e 74 43 6f 75 6e 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 20 74 68 69 73 20 74 79 70 65 20 6f 66 20
                                                                                                                                                                                                                                                  Data Ascii: /* * *Universal picture step 1.3 *2014-11-13 *Works with DACH_proxy.js * *#steps li @ anything placed in this block will be treated as 'step' *#steps li.dontCount @ this type of
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC492INData Raw: 43 6c 61 73 73 28 27 63 75 72 72 65 6e 74 53 74 65 70 27 2b 20 6e 29 3b 0a 0a 20 20 20 20 24 28 73 74 20 2b 27 20 3e 20 6c 69 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 69 73 2d 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 24 28 73 74 20 2b 27 20 3e 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 27 2b 20 6e 20 2b 27 29 27 29 2e 61 64 64 43 6c 61 73 73 28 27 69 73 2d 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 24 28 73 74 20 2b 27 20 3e 20 6c 69 2e 69 73 2d 61 63 74 69 76 65 20 69 6e 70 75 74 27 29 2e 66 69 72 73 74 28 29 2e 66 6f 63 75 73 28 29 3b 20 2f 2f 66 6f 63 75 73 20 6f 6e 20 66 69 72 73 74 20 65 78 69 73 74 69 6e 67 20 69 6e 70 75 74 0a 20 20 20 20 69 66 28 24 28 70 72 29 2e 6c 65 6e 67 74 68 3e 30 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 70 72 20 2b
                                                                                                                                                                                                                                                  Data Ascii: Class('currentStep'+ n); $(st +' > li').removeClass('is-active'); $(st +' > li:nth-child('+ n +')').addClass('is-active'); $(st +' > li.is-active input').first().focus(); //focus on first existing input if($(pr).length>0) { $(pr +


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  37192.168.2.649776169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC821OUTGET /lander/ml609_du_trial_doi/assets/ff_actions.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:55 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 6205
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: onaY5OhhX5QZIVuJhwS74A/8ckt8ikeb3sn6n04Dco0rmt81ElL/QVy/864JNv7x+9Q/utf8bkUuafnGd+Ik59BjGbg5cpdIrHmoG9gqggQ=
                                                                                                                                                                                                                                                  x-amz-request-id: 83MTF5MN1DXW59C1
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.262857245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:44 GMT
                                                                                                                                                                                                                                                  ETag: "c171fcb3f53717fcb92d4ac0583d9dc2"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IxAbe0GwEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e2142836833a5f766e7e8360f
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469887
                                                                                                                                                                                                                                                  X-Accel-Date: 1727433087
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433088
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72628
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC6205INData Raw: 61 6e 69 6d 61 74 69 6f 6e 54 79 70 65 20 3d 20 22 66 61 64 65 22 3b 0a 76 61 72 20 72 65 67 4c 6f 63 61 74 69 6f 6e 3b 0a 76 61 72 20 6d 61 78 4e 75 6d 20 3d 20 39 39 3b 0a 76 61 72 20 6d 69 6e 4e 75 6d 20 3d 20 31 3b 0a 76 61 72 20 73 74 65 70 4e 72 20 3d 20 30 3b 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 73 74 65 70 4e 72 20 3d 20 70 61 72 73 65 49 6e 74 28 73 74 65 70 4e 72 29 3b 0a 20 20 72 65 67 4c 6f 63 61 74 69 6f 6e 20 3d 20 24 28 22 6c 69 20 23 64 70 2d 72 65 67 22 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 5b 63 6c 61 73 73 2a 3d 22 73 74 65 70 22 5d 27 29 2e 69 6e 64 65 78 28 29 20 2b 20 31 3b 0a 20 20 69 66 20 28 72 65 67 4c 6f 63 61 74 69 6f 6e 20 3c 20 31 29 20 7b 0a 20 20 20 20 72 65
                                                                                                                                                                                                                                                  Data Ascii: animationType = "fade";var regLocation;var maxNum = 99;var minNum = 1;var stepNr = 0;$(document).ready(function() { stepNr = parseInt(stepNr); regLocation = $("li #dp-reg").closest('li[class*="step"]').index() + 1; if (regLocation < 1) { re


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  38192.168.2.649777169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC793OUTGET /_webpack/bundle.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:55 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9661
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: qrITX0LJ68rg9R8pB/+KWsaM7CIrJjc2o+7LH0KNBbhet5kZ4uWszbcTH6DKB3wldy5kqyeuU3vs8Vy2Dhn9PmLTLR/AoWdl
                                                                                                                                                                                                                                                  x-amz-request-id: JVDBS2NRZX933M87
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.949515052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "05ec202ab4853ac6b72032a63846c9bb"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IxAbcaHAEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e954f966b33a5f766db987917
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469785
                                                                                                                                                                                                                                                  X-Accel-Date: 1727432985
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727432986
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72730
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:55 UTC9661INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 69 66 28 72 5b 6e 5d 29 72 65 74 75 72 6e 20 72 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 72 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 74 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 74 2e 6d 3d 65 2c 74 2e 63 3d 72 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 74 2e 6f 28 65 2c 72 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 74 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                  Data Ascii: !function(e){var r={};function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:n})},t.r=fun


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  39192.168.2.649778169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC793OUTGET /_vendor/promise.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:56 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 6235
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: FSTtiq55/D59WUGAsJc899G7VOMTodERWzMzrWIIyj9Ys3/SvTKKj92SSCoBZ7E5CNb6s7oYy4c=
                                                                                                                                                                                                                                                  x-amz-request-id: JVD4EX8TM42364M0
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.949515052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "d24ef61e324e3e4166f164a86eb0405e"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IxAbcbHAEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e1c4d1f9034a5f7668ae88010
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469785
                                                                                                                                                                                                                                                  X-Accel-Date: 1727432985
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727432986
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72731
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC6235INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 29 20 7b 0a 0a 20 20 2f 2f 20 53 74 6f 72 65 20 73 65 74 54 69 6d 65 6f 75 74 20 72 65 66 65 72 65 6e 63 65 20 73 6f 20 70 72 6f 6d 69 73 65 2d 70 6f 6c 79 66 69 6c 6c 20 77 69 6c 6c 20 62 65 20 75 6e 61 66 66 65 63 74 65 64 20 62 79 0a 20 20 2f 2f 20 6f 74 68 65 72 20 63 6f 64 65 20 6d 6f 64 69 66 79 69 6e 67 20 73 65 74 54 69 6d 65 6f 75 74 20 28 6c 69 6b 65 20 73 69 6e 6f 6e 2e 75 73 65 46 61 6b 65 54 69 6d 65 72 73 28 29 29 0a 20 20 76 61 72 20 73 65 74 54 69 6d 65 6f 75 74 46 75 6e 63 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 6f 70 28 29 20 7b 7d 0a 20 20 0a 20 20 2f 2f 20 50 6f 6c 79 66 69 6c 6c 20 66 6f 72 20 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                  Data Ascii: (function (root) { // Store setTimeout reference so promise-polyfill will be unaffected by // other code modifying setTimeout (like sinon.useFakeTimers()) var setTimeoutFunc = setTimeout; function noop() {} // Polyfill for Function.prototyp


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  40192.168.2.649779169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC791OUTGET /_vendor/fetch.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:56 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 13012
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: 8THz+SdPkDLhrcozj1RjlQMXN1ViL452w3vbj+Tox34e2dHlsuWljJS54zdPx+ymzYJI06HZr6o=
                                                                                                                                                                                                                                                  x-amz-request-id: 8PF57Q540X7DGR50
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "0c21273fa3d230f74868a77a92473379"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAHUZjgRAbdMIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e4b5ee49034a5f766ecc69411
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468456
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431656
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431657
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74060
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC13012INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 65 6c 66 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 69 66 20 28 73 65 6c 66 2e 66 65 74 63 68 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 0a 20 20 7d 0a 0a 20 20 76 61 72 20 73 75 70 70 6f 72 74 20 3d 20 7b 0a 20 20 20 20 73 65 61 72 63 68 50 61 72 61 6d 73 3a 20 27 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 27 20 69 6e 20 73 65 6c 66 2c 0a 20 20 20 20 69 74 65 72 61 62 6c 65 3a 20 27 53 79 6d 62 6f 6c 27 20 69 6e 20 73 65 6c 66 20 26 26 20 27 69 74 65 72 61 74 6f 72 27 20 69 6e 20 53 79 6d 62 6f 6c 2c 0a 20 20 20 20 62 6c 6f 62 3a 20 27 46 69 6c 65 52 65 61 64 65 72 27 20 69 6e 20 73 65 6c 66 20 26 26 20 27 42 6c 6f 62 27 20 69 6e 20 73 65 6c 66 20 26 26 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b
                                                                                                                                                                                                                                                  Data Ascii: (function(self) { 'use strict'; if (self.fetch) { return } var support = { searchParams: 'URLSearchParams' in self, iterable: 'Symbol' in self && 'iterator' in Symbol, blob: 'FileReader' in self && 'Blob' in self && (function() {


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  41192.168.2.649781169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC800OUTGET /_fuckbook/CommonMapper.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:56 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 390
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: y5bIAqpG7S9U8QaEQXMFg8WDUNCgwYeU046nSZ7gc3WJnedArlzbafhuKfbb44RQf60t65Q9XL0=
                                                                                                                                                                                                                                                  x-amz-request-id: PEN9VESDZN6EY7HK
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:36:01 GMT
                                                                                                                                                                                                                                                  ETag: "828fa6212948b55b3460bbce578ea6d5"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAHDta8GAbdHIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ecf380d9134a5f7661e759311
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468461
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431661
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431662
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74055
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC390INData Raw: 66 75 6e 63 74 69 6f 6e 20 46 75 63 6b 62 6f 6f 6b 43 6f 6d 6d 6f 6e 4d 61 70 70 65 72 28 24 66 6f 72 6d 29 20 7b 0a 20 20 74 68 69 73 2e 24 66 6f 72 6d 20 3d 20 24 66 6f 72 6d 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 4f 62 6a 65 63 74 7d 0a 20 2a 2f 0a 46 75 63 6b 62 6f 6f 6b 43 6f 6d 6d 6f 6e 4d 61 70 70 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 72 61 63 74 50 61 72 61 6d 61 74 65 72 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 73 65 72 69 61 6c 69 7a 65 64 46 6f 72 6d 20 3d 20 74 68 69 73 2e 24 66 6f 72 6d 2e 73 65 72 69 61 6c 69 7a 65 41 72 72 61 79 28 29 3b 0a 20 20 76 61 72 20 66 6f 72 6d 44 61 74 61 20 3d 20 7b 7d 3b 0a 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 73 65
                                                                                                                                                                                                                                                  Data Ascii: function FuckbookCommonMapper($form) { this.$form = $form;}/** * @returns {Object} */FuckbookCommonMapper.prototype.extractParamaters = function () { var serializedForm = this.$form.serializeArray(); var formData = {}; for (var i = 0; i < se


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  42192.168.2.649782169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC791OUTGET /_fuckbook/Api.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:56 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2577
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: BuZjs1enhT5Umvu5JccWUJvt2Ut2OlY7cEotFp1L6Si0YzgcYGuSJq7oEc2b4hdiL3AheCNMVGU=
                                                                                                                                                                                                                                                  x-amz-request-id: PEN15H90FR5G2Q66
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:36:01 GMT
                                                                                                                                                                                                                                                  ETag: "c1d2dbc9ecbc5d3daf20fae8db494380"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAHDta8CAbdHIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e4b5e329134a5f7662841df11
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468461
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431661
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431662
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74055
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC2577INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 0a 20 2a 20 40 63 6f 6e 73 74 72 75 63 74 6f 72 0a 20 2a 2f 0a 20 66 75 6e 63 74 69 6f 6e 20 46 75 63 6b 62 6f 6f 6b 41 70 69 28 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 29 20 7b 0a 20 20 74 68 69 73 2e 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 20 3d 20 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 3b 0a 20 20 74 68 69 73 2e 62 61 73 65 55 72 6c 20 3d 20 74 68 69 73 2e 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 2e 62 61 73 65 55 72 6c 3b 0a 20 20 74 68 69 73 2e 74 6f 6b 65 6e 20 3d 20 74 68 69 73 2e 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 2e 74 6f 6b 65 6e 3b 0a 20 20 64 65 6c 65 74 65 20 74 68 69 73 2e 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 5b
                                                                                                                                                                                                                                                  Data Ascii: /** * @param {Object} FuckbookConfig * @constructor */ function FuckbookApi(FuckbookConfig) { this.FuckbookConfig = FuckbookConfig; this.baseUrl = this.FuckbookConfig.baseUrl; this.token = this.FuckbookConfig.token; delete this.FuckbookConfig[


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  43192.168.2.649780169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC817OUTGET /lander/ml609_du_trial_doi/assets/Config.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:56 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 115
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: eOJseJI9taIKgrnkT4RPEb0vS40+3taD3pjZ9XXVAYgFSsU+3GxoJet2ybWbYFxGIlwTQEYKL3k=
                                                                                                                                                                                                                                                  x-amz-request-id: 83MV21FA9KACNVJK
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.262857245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:44 GMT
                                                                                                                                                                                                                                                  ETag: "d331d24adc068546f1907f2fce30d8af"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IxAbe1GwEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72edd5c969134a5f766eead5713
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469887
                                                                                                                                                                                                                                                  X-Accel-Date: 1727433087
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433088
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72629
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC115INData Raw: 76 61 72 20 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 62 61 73 65 55 72 6c 3a 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 75 63 6b 62 6f 6f 6b 6d 6f 62 69 6c 65 2e 63 6f 6d 27 2c 0a 20 20 74 6f 6b 65 6e 3a 20 27 62 31 34 64 62 31 34 30 61 64 66 33 34 61 61 66 66 30 64 62 65 34 30 63 61 65 62 32 30 30 66 62 27 0a 7d 3b 0a
                                                                                                                                                                                                                                                  Data Ascii: var FuckbookConfig = { baseUrl: 'https://www.fuckbookmobile.com', token: 'b14db140adf34aaff0dbe40caeb200fb'};


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  44192.168.2.649783169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC789OUTGET /_vendor/ga4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:56 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 144
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: DAnGJZLT5ppqrLr7gszsF1hq5CwLEHc3p7RgI9hp9x8jSuSmOriMm3Oz6UGBoDXKF6YfBOaV1GbgKth3pmmozoaHkEfgS2Yc/n49dTEG4Is=
                                                                                                                                                                                                                                                  x-amz-request-id: 8PF2XEDQGK68ATZT
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "7b6383d75bac1dd5daa766c750e5ed02"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAGKxyXEAbdMIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e6d5c719434a5f76685546317
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468456
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431656
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431657
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74060
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC144INData Raw: 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 47 2d 56 53 43 33 39 44 4e 59 34 43 27 29 3b 0a
                                                                                                                                                                                                                                                  Data Ascii: window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}gtag('js', new Date());gtag('config', 'G-VSC39DNY4C');


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  45192.168.2.649785169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC375OUTGET /_vendor/jquery-2.2.4.min.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 85577
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: o1A3vpysXNUaKnVKwV6hj5jVnYtql3tnufQ48IP9NtNmz5A1HXV6xq3uNhSZbyo6xlMTPb3v+9w=
                                                                                                                                                                                                                                                  x-amz-request-id: 8PFFJET4B0MN03E0
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.949515052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "b354cc9d56a1da6b0c77604d1b153850"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAGKxyXEAbdNIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711e843860a35a5f766a921a601
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468456
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431656
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431657
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74061
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC15674INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC16384INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65
                                                                                                                                                                                                                                                  Data Ascii: .toLowerCase()]||fa.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC16384INData Raw: 30 3a 22 66 61 6c 73 65 22 3d 3d 3d 63 3f 21 31 3a 22 6e 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 50 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 3b 0a 7d 63 61 74 63 68 28 65 29 7b 7d 4f 2e 73 65 74 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 7d 6e 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 2e 68 61 73 44 61 74 61 28 61 29 7c 7c 4e 2e 68 61 73 44 61 74 61 28 61 29 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 4f 2e 61 63 63 65 73 73 28 61 2c 62 2c 63 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                                                                                                                                                                                  Data Ascii: 0:"false"===c?!1:"null"===c?null:+c+""===c?+c:P.test(c)?n.parseJSON(c):c;}catch(e){}O.set(a,b,c)}else c=void 0;return c}n.extend({hasData:function(a){return O.hasData(a)||N.hasData(a)},data:function(a,b,c){return O.access(a,b,c)},removeData:function(a,b)
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC16384INData Raw: 6e 20 63 7c 7c 28 63 3d 79 61 28 61 2c 62 29 2c 22 6e 6f 6e 65 22 21 3d 3d 63 26 26 63 7c 7c 28 77 61 3d 28 77 61 7c 7c 6e 28 22 3c 69 66 72 61 6d 65 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 27 30 27 20 77 69 64 74 68 3d 27 30 27 20 68 65 69 67 68 74 3d 27 30 27 2f 3e 22 29 29 2e 61 70 70 65 6e 64 54 6f 28 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 62 3d 77 61 5b 30 5d 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 62 2e 77 72 69 74 65 28 29 2c 62 2e 63 6c 6f 73 65 28 29 2c 63 3d 79 61 28 61 2c 62 29 2c 77 61 2e 64 65 74 61 63 68 28 29 29 2c 78 61 5b 61 5d 3d 63 29 2c 63 7d 76 61 72 20 41 61 3d 2f 5e 6d 61 72 67 69 6e 2f 2c 42 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 53 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c
                                                                                                                                                                                                                                                  Data Ascii: n c||(c=ya(a,b),"none"!==c&&c||(wa=(wa||n("<iframe frameborder='0' width='0' height='0'/>")).appendTo(b.documentElement),b=wa[0].contentDocument,b.write(),b.close(),c=ya(a,b),wa.detach()),xa[a]=c),c}var Aa=/^margin/,Ba=new RegExp("^("+S+")(?!px)[a-z%]+$",
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC16384INData Raw: 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 76 61 72 20 65 62 3d 2f 5b 5c 74 5c 72 5c 6e 5c 66 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 3d 30 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6e 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 2c 66 62 28 74
                                                                                                                                                                                                                                                  Data Ascii: x[this.toLowerCase()]=this});var eb=/[\t\r\n\f]/g;function fb(a){return a.getAttribute&&a.getAttribute("class")||""}n.fn.extend({addClass:function(a){var b,c,d,e,f,g,h,i=0;if(n.isFunction(a))return this.each(function(b){n(this).addClass(a.call(this,b,fb(t
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC4367INData Raw: 70 65 73 5b 30 5d 3f 28 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 68 3f 62 5b 68 5d 3d 62 5b 68 5d 2e 72 65 70 6c 61 63 65 28 4b 62 2c 22 24 31 22 2b 65 29 3a 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 62 2e 75 72 6c 2b 3d 28 6c 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 62 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 65 29 2c 62 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7c 7c 6e 2e 65 72 72 6f 72 28 65 2b 22 20 77 61 73 20 6e 6f 74 20 63 61 6c
                                                                                                                                                                                                                                                  Data Ascii: pes[0]?(e=b.jsonpCallback=n.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,h?b[h]=b[h].replace(Kb,"$1"+e):b.jsonp!==!1&&(b.url+=(lb.test(b.url)?"&":"?")+b.jsonp+"="+e),b.converters["script json"]=function(){return g||n.error(e+" was not cal


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  46192.168.2.649789169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC390OUTGET /lander/ml609_du_trial_doi/assets/popwin.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2033
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: PMp65+TrEnv+WDWwnwItGB7kKjC3hbhLaIc0XUeIJ6DczBCOX0Okt+o3oGpxQwCh3hc15LQiKig=
                                                                                                                                                                                                                                                  x-amz-request-id: 83MQ0Q25AFB8DF3V
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "6a49dc8ac4bbca5ea6d52ea3248b16c5"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IxAbe2GwEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c71180384d0a35a5f7663ec6a701
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469887
                                                                                                                                                                                                                                                  X-Accel-Date: 1727433087
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433088
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72630
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC2033INData Raw: 76 61 72 20 70 6f 70 57 69 6e 48 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 24 28 27 2e 70 6f 70 77 69 6e 27 29 2e 63 73 73 28 22 63 75 72 73 6f 72 22 2c 20 22 70 6f 69 6e 74 65 72 22 29 3b 0a 20 20 20 20 24 28 27 2e 70 6f 70 77 69 6e 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 74 68 65 64 61 74 61 20 3d 20 24 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 68 65 6c 69 6e 6b 20 3d 20 24 74 68 65 64 61 74 61 2e 64 61 74 61 28 22 75 72 6c 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 65 77 69 64 74 68 20 3d 20 24 74 68 65 64 61 74 61 2e 64 61 74 61 28 22 77 69 64 74 68 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: var popWinHandler = function () { $('.popwin').css("cursor", "pointer"); $('.popwin').on('click', function () { var $thedata = $(this); var thelink = $thedata.data("url"), thewidth = $thedata.data("width"),


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  47192.168.2.649786169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC390OUTGET /lander/ml609_du_trial_doi/assets/script.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 24333
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: krcg0szK8DS/VvjowPNG2O5DUkZmrtUCltINyf6sJrDOLg7mT9P6QVUFjE4JMthiHtD9WCPac/c=
                                                                                                                                                                                                                                                  x-amz-request-id: 83MPAN78KYEZWRV4
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "c494f21ad1dc8ec88f017511daa32d9d"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IxAbe2GwEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7118038190a35a5f766ddd6ac01
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469887
                                                                                                                                                                                                                                                  X-Accel-Date: 1727433087
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433088
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72630
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC15674INData Raw: 76 61 72 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 73 6f 75 72 63 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6b 65 3a 20 27 4c 69 6b 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 31 3a 20 27 53 65 78 20 72 65 71 75 65 73 74 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 32 3a 20 27 41 63 74 69 76 69 74 69 65 73 20 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 33 3a 20 27 57 72 69 74 65 20 6d 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 34 3a 20 27 46 72 69 65 6e 64 73 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 35 3a 20 27 50 69 63 74 75 72 65 73 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 6c 36 3a 20 27 53 68 6f 77 20 4d 6f 72 65 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: var translation = { source: { like: 'Like', ml1: 'Sex request', ml2: 'Activities ', ml3: 'Write me', ml4: 'Friends', ml5: 'Pictures', ml6: 'Show More',
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC8659INData Raw: 20 20 20 20 20 20 6d 6c 37 36 3a 20 20 20 27 48 6f 6c 61 2c 20 c2 bf 74 65 20 69 6e 74 65 72 65 73 61 72 c3 ad 61 20 71 75 65 20 6f 74 72 61 73 20 70 65 72 73 6f 6e 61 73 20 6e 6f 73 20 76 69 65 72 61 6e 20 74 65 6e 65 72 20 73 65 78 6f 3f 20 4d 65 20 67 75 73 74 61 20 65 6c 20 72 69 65 73 67 6f 20 71 75 65 20 6d 65 20 61 74 72 61 70 65 6e 27 2c 0a 20 20 20 20 20 20 20 20 6d 6c 37 37 3a 20 20 20 27 34 36 20 4d 65 20 67 75 73 74 61 20 31 37 20 63 6f 6d 65 6e 74 61 72 69 6f 73 27 2c 0a 20 20 20 20 20 20 20 20 6d 6c 37 38 3a 20 20 20 27 4d 65 20 67 75 73 74 61 27 2c 0a 20 20 20 20 20 20 20 20 6d 6c 37 39 3a 20 20 20 27 63 6f 6d 65 6e 74 61 27 2c 0a 20 20 20 20 20 20 20 20 6d 6c 38 30 3a 20 20 20 27 63 6f 6d 70 61 72 74 65 27 2c 0a 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: ml76: 'Hola, te interesara que otras personas nos vieran tener sexo? Me gusta el riesgo que me atrapen', ml77: '46 Me gusta 17 comentarios', ml78: 'Me gusta', ml79: 'comenta', ml80: 'comparte',


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  48192.168.2.649787169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC394OUTGET /lander/ml609_du_trial_doi/assets/ff_actions.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 6205
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: onaY5OhhX5QZIVuJhwS74A/8ckt8ikeb3sn6n04Dco0rmt81ElL/QVy/864JNv7x+9Q/utf8bkUuafnGd+Ik59BjGbg5cpdIrHmoG9gqggQ=
                                                                                                                                                                                                                                                  x-amz-request-id: 83MTF5MN1DXW59C1
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.262857245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:44 GMT
                                                                                                                                                                                                                                                  ETag: "c171fcb3f53717fcb92d4ac0583d9dc2"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IxAbe2GwEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c71180381d0a35a5f7668f45b001
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469887
                                                                                                                                                                                                                                                  X-Accel-Date: 1727433087
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433088
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72630
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC6205INData Raw: 61 6e 69 6d 61 74 69 6f 6e 54 79 70 65 20 3d 20 22 66 61 64 65 22 3b 0a 76 61 72 20 72 65 67 4c 6f 63 61 74 69 6f 6e 3b 0a 76 61 72 20 6d 61 78 4e 75 6d 20 3d 20 39 39 3b 0a 76 61 72 20 6d 69 6e 4e 75 6d 20 3d 20 31 3b 0a 76 61 72 20 73 74 65 70 4e 72 20 3d 20 30 3b 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 73 74 65 70 4e 72 20 3d 20 70 61 72 73 65 49 6e 74 28 73 74 65 70 4e 72 29 3b 0a 20 20 72 65 67 4c 6f 63 61 74 69 6f 6e 20 3d 20 24 28 22 6c 69 20 23 64 70 2d 72 65 67 22 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 5b 63 6c 61 73 73 2a 3d 22 73 74 65 70 22 5d 27 29 2e 69 6e 64 65 78 28 29 20 2b 20 31 3b 0a 20 20 69 66 20 28 72 65 67 4c 6f 63 61 74 69 6f 6e 20 3c 20 31 29 20 7b 0a 20 20 20 20 72 65
                                                                                                                                                                                                                                                  Data Ascii: animationType = "fade";var regLocation;var maxNum = 99;var minNum = 1;var stepNr = 0;$(document).ready(function() { stepNr = parseInt(stepNr); regLocation = $("li #dp-reg").closest('li[class*="step"]').index() + 1; if (regLocation < 1) { re


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  49192.168.2.649788169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC395OUTGET /lander/ml609_du_trial_doi/assets/universalPS.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 16166
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: HWi0fcgA1iIl5wWFCr6egTQiYM6C7x9YEe38gLkhOWzM6M47++KfBlomQkT0M4AVkoOk91gd+Tg=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HRV6Z8EC283QV6
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "75a31702d35051fb6f65f39eda944879"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAGckiEfAbcrIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7117a2abe0a35a5f766e942b401
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74027
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC15674INData Raw: 2f 2a 0a 20 2a 0a 20 2a 09 09 55 6e 69 76 65 72 73 61 6c 20 70 69 63 74 75 72 65 20 73 74 65 70 20 31 2e 33 0a 20 2a 09 09 32 30 31 34 2d 31 31 2d 31 33 0a 20 2a 09 09 57 6f 72 6b 73 20 77 69 74 68 20 44 41 43 48 5f 70 72 6f 78 79 2e 6a 73 0a 20 2a 0a 20 2a 09 09 23 73 74 65 70 73 20 6c 69 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 20 61 6e 79 74 68 69 6e 67 20 70 6c 61 63 65 64 20 69 6e 20 74 68 69 73 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 27 73 74 65 70 27 0a 20 2a 09 09 23 73 74 65 70 73 20 6c 69 2e 64 6f 6e 74 43 6f 75 6e 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 20 74 68 69 73 20 74 79 70 65 20 6f 66 20
                                                                                                                                                                                                                                                  Data Ascii: /* * *Universal picture step 1.3 *2014-11-13 *Works with DACH_proxy.js * *#steps li @ anything placed in this block will be treated as 'step' *#steps li.dontCount @ this type of
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC492INData Raw: 43 6c 61 73 73 28 27 63 75 72 72 65 6e 74 53 74 65 70 27 2b 20 6e 29 3b 0a 0a 20 20 20 20 24 28 73 74 20 2b 27 20 3e 20 6c 69 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 69 73 2d 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 24 28 73 74 20 2b 27 20 3e 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 27 2b 20 6e 20 2b 27 29 27 29 2e 61 64 64 43 6c 61 73 73 28 27 69 73 2d 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 24 28 73 74 20 2b 27 20 3e 20 6c 69 2e 69 73 2d 61 63 74 69 76 65 20 69 6e 70 75 74 27 29 2e 66 69 72 73 74 28 29 2e 66 6f 63 75 73 28 29 3b 20 2f 2f 66 6f 63 75 73 20 6f 6e 20 66 69 72 73 74 20 65 78 69 73 74 69 6e 67 20 69 6e 70 75 74 0a 20 20 20 20 69 66 28 24 28 70 72 29 2e 6c 65 6e 67 74 68 3e 30 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 70 72 20 2b
                                                                                                                                                                                                                                                  Data Ascii: Class('currentStep'+ n); $(st +' > li').removeClass('is-active'); $(st +' > li:nth-child('+ n +')').addClass('is-active'); $(st +' > li.is-active input').first().focus(); //focus on first existing input if($(pr).length>0) { $(pr +


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  50192.168.2.649784169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:56 UTC405OUTGET /lander/ml609_du_trial_doi/assets/jquery-ui.effects_min.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 24911
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: +bLXbxpF8iehdtfB/XMSwidatBfENkis1JbUCiE6euKl4JTPekD9BICUVfQkDuEl6RyfMb1rKiw=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HVMP9901CB3Q2K
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "b4d4f1d045bf11023f0debc29c76e01f"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IuAbcrIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7118038200a35a5f766da66c501
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74027
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC15674INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 35 2d 31 31 2d 30 35 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 2d 65 78 70 6c 6f 64 65 2e 6a 73 2c 20 65 66 66 65 63 74 2d 66 61 64 65 2e 6a 73 2c 20 65 66 66 65 63 74 2d 66 6f 6c 64 2e 6a 73 2c 20 65 66 66 65 63 74 2d 68 69 67 68 6c 69 67 68 74 2e 6a 73 2c 20 65 66 66 65 63 74 2d 70 75 66 66 2e 6a 73 2c 20 65 66 66 65 63 74 2d 70 75 6c 73 61 74 65 2e 6a 73 2c
                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery UI - v1.11.4 - 2015-11-05* http://jqueryui.com* Includes: effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js,
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC9237INData Raw: 70 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 6c 65 66 74 22 2c 22 72 69 67 68 74 22 2c 22 6f 70 61 63 69 74 79 22 2c 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 5d 2c 6f 3d 65 2e 65 66 66 65 63 74 73 2e 73 65 74 4d 6f 64 65 28 6e 2c 74 2e 6d 6f 64 65 7c 7c 22 68 69 64 65 22 29 2c 72 3d 22 73 68 6f 77 22 3d 3d 3d 6f 2c 68 3d 74 2e 64 69 72 65 63 74 69 6f 6e 7c 7c 22 6c 65 66 74 22 2c 6c 3d 22 75 70 22 3d 3d 3d 68 7c 7c 22 64 6f 77 6e 22 3d 3d 3d 68 3f 22 74 6f 70 22 3a 22 6c 65 66 74 22 2c 75 3d 22 75 70 22 3d 3d 3d 68 7c 7c 22 6c 65 66 74 22 3d 3d 3d 68 3f 22 70 6f 73 22 3a 22 6e 65 67 22 2c 64 3d 7b 6f 70 61 63 69 74 79 3a 72 3f 31 3a 30 7d 3b 65 2e 65 66 66 65 63 74 73 2e 73 61 76 65 28 6e 2c 61 29 2c 6e 2e 73 68 6f 77 28 29 2c 65 2e 65 66 66 65 63 74 73
                                                                                                                                                                                                                                                  Data Ascii: p","bottom","left","right","opacity","height","width"],o=e.effects.setMode(n,t.mode||"hide"),r="show"===o,h=t.direction||"left",l="up"===h||"down"===h?"top":"left",u="up"===h||"left"===h?"pos":"neg",d={opacity:r?1:0};e.effects.save(n,a),n.show(),e.effects


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  51192.168.2.649790169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC826OUTGET /lander/ml609_du_trial_doi/assets/api-form-mapper.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2108
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: 2g0biBb/TBaUwnqxqM5Bi61yGhxGcDIku2Uck3ncufek+XPx5SMSMGiniJIFTbZvLNhZSDy2JxE=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HN21NMVWXMXMRN
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.262857245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:44 GMT
                                                                                                                                                                                                                                                  ETag: "bcd59f5321e708a93216b7cc2704f40a"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IuAbcrIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e2659e4b535a5f766e8f0020f
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74027
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC2108INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 72 61 6d 20 7b 46 75 63 6b 62 6f 6f 6b 43 6f 6d 6d 6f 6e 4d 61 70 70 65 72 7d 20 63 6f 6d 6d 6f 6e 4d 61 70 70 65 72 0a 20 2a 20 40 70 61 72 61 6d 20 7b 6a 51 75 65 72 79 7d 20 24 66 6f 72 6d 0a 20 2a 20 40 63 6f 6e 73 74 72 75 63 74 6f 72 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 53 67 6d 70 72 6f 4d 61 70 70 65 72 28 63 6f 6d 6d 6f 6e 4d 61 70 70 65 72 2c 20 24 66 6f 72 6d 29 20 7b 0a 20 20 74 68 69 73 2e 63 6f 6d 6d 6f 6e 4d 61 70 70 65 72 20 3d 20 63 6f 6d 6d 6f 6e 4d 61 70 70 65 72 3b 0a 20 20 74 68 69 73 2e 24 66 6f 72 6d 20 3d 20 24 66 6f 72 6d 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 4f 62 6a 65 63 74 7d 0a 20 2a 2f 0a 53 67 6d 70 72 6f 4d 61 70 70 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65
                                                                                                                                                                                                                                                  Data Ascii: /** * @param {FuckbookCommonMapper} commonMapper * @param {jQuery} $form * @constructor */function SgmproMapper(commonMapper, $form) { this.commonMapper = commonMapper; this.$form = $form;}/** * @returns {Object} */SgmproMapper.prototype.ge


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  52192.168.2.649792169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC820OUTGET /lander/ml609_du_trial_doi/assets/loginForm.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 1645
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: MXQyPM98dRZMVX065AKX4R+3sAOh5eHG2lwt9d+g95FpTPrMrpQVmKyCHiNIaznWHNjlyJHh4MdNH5W6/GefhEPk9K+x0kZ2/tNwDsMWp5s=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HQWJW0BEAZ7AHE
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "b5ab21d4e039f7ea784c14a239545b0a"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAGKxyXEAbcrIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ea052bfb935a5f7669e29ee14
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74027
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC1645INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6b 65 79 75 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0a 20 20 69 66 20 28 24 28 22 23 6c 6f 67 69 6e 46 6f 72 6d 48 6f 6c 64 65 72 22 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 20 26 26 20 24 28 22 23 6c 6f 67 69 6e 46 6f 72 6d 48 6f 6c 64 65 72 20 2e 6c 62 6c 5f 73 69 67 6e 75 70 5f 65 72 72 6f 72 22 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 24 28 22 2e 6c 62 6c 5f 73 69 67 6e 75 70 5f 65 72 72 6f 72 22 29 2e 73 6c 69 64 65 55 70 28 33 30 30 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 0a 20 20 20 20 7d 29 0a 20 20 7d 0a 7d 29 3b 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 22 2e 73 68 6f 77 4c 6f
                                                                                                                                                                                                                                                  Data Ascii: $(document).keyup(function(a) { if ($("#loginFormHolder").is(":visible") && $("#loginFormHolder .lbl_signup_error").length > 0) { $(".lbl_signup_error").slideUp(300, function() { $(this).remove() }) }});$(document).on("click", ".showLo


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  53192.168.2.649793169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC882OUTGET /lander/ml609_du_trial_doi/images/fuckbook_w.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 2350
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: fnVU6Xwy9/xxYs/ln/klr/E2/uhX9yS01MqZzV+jRpJXH+qBOtLAOS5hNXOewunHTRPn8rnMQI0=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTST5WKQTHNQ6GF
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:49 GMT
                                                                                                                                                                                                                                                  ETag: "9a32208053e693f3b9fee8dadd0b4f00"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36BUBAAwBw7WvBgG3OwsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ea052a5b935a5f7663493ac14
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434573
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71144
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71144
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC2350INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 3c 08 03 00 00 00 7f c8 1c df 00 00 00 33 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 95 e2 82 00 00 00 10 74 52 4e 53 00 80 40 bf ef 10 cf 60 30 9f df 50 20 af 8f 70 09 6a dd 04 00 00 08 9a 49 44 41 54 78 da cc 9a 5b 76 ab 30 0c 45 23 3f 01 1b ec f9 8f f6 de 26 4d 49 f4 c8 c1 25 ab 2b e7 af a5 32 92 b6 24 1b ca e5 af e5 68 4d fd aa e0 b7 5c 2f 1f a1 c9 fd d7 f4 2b d3 e8 be 14 df ee 52 75 8d 14 35 e6 a6 6b f4 fa e6 b5 50 73 e6 d5 b2 76 a6 a5 c5 b1 35 0a 95 b7 52 2c e4 43 ff 56 f0 e4 46 72 96 67 df ef 4a 73 ab af 90 67 ca 16 f1 58 a8 b0 2c d0 d2 4d 85 f9 e7 46 f9 e6
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR<3PLTEtRNS@`0P pjIDATx[v0E#?&MI%+2$hM\/+Ru5kPsv5R,CVFrgJsgX,MF


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  54192.168.2.649791169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC880OUTGET /lander/ml609_du_trial_doi/images/slmilf18.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:57 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 10890
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: NM55P9sU4rPOoOOuX3njEIF/aLhvix9DeSDVgDIqls/I/25Oz0RvRUPbIHIUYLtQg6pIT0HVbys=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HVZ6K3SB2STQGR
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:51 GMT
                                                                                                                                                                                                                                                  ETag: "09a4f45518f664682484d5606864c237"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36BUBAAwBnJIhJwG3QwsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ea94c3db735a5f766396ad310
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434573
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71144
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71144
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC10890INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 01 01 01 01 01 01 00 00 00 00 00 00 00 06 07 05 08 09 04 03 02 01 00 0a ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 05 02 06 01 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a6 7a 75
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCzu


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  55192.168.2.649794169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC366OUTGET /_webpack/bundle.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC729INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9661
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: qrITX0LJ68rg9R8pB/+KWsaM7CIrJjc2o+7LH0KNBbhet5kZ4uWszbcTH6DKB3wldy5kqyeuU3vs8Vy2Dhn9PmLTLR/AoWdl
                                                                                                                                                                                                                                                  x-amz-request-id: JVDBS2NRZX933M87
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.949515052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "05ec202ab4853ac6b72032a63846c9bb"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IxAbcdHAEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7114834723236a5f76678b78100
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469785
                                                                                                                                                                                                                                                  X-Accel-Date: 1727432985
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727432986
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72733
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC9661INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 69 66 28 72 5b 6e 5d 29 72 65 74 75 72 6e 20 72 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 72 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 74 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 74 2e 6d 3d 65 2c 74 2e 63 3d 72 2c 74 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 74 2e 6f 28 65 2c 72 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 74 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                  Data Ascii: !function(e){var r={};function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:n})},t.r=fun


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  56192.168.2.649795169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC366OUTGET /_vendor/promise.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 6235
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: FSTtiq55/D59WUGAsJc899G7VOMTodERWzMzrWIIyj9Ys3/SvTKKj92SSCoBZ7E5CNb6s7oYy4c=
                                                                                                                                                                                                                                                  x-amz-request-id: JVD4EX8TM42364M0
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.949515052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "d24ef61e324e3e4166f164a86eb0405e"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IxAbcdHAEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711c736b53236a5f7660d2a5807
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469785
                                                                                                                                                                                                                                                  X-Accel-Date: 1727432985
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727432986
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72733
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC6235INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 29 20 7b 0a 0a 20 20 2f 2f 20 53 74 6f 72 65 20 73 65 74 54 69 6d 65 6f 75 74 20 72 65 66 65 72 65 6e 63 65 20 73 6f 20 70 72 6f 6d 69 73 65 2d 70 6f 6c 79 66 69 6c 6c 20 77 69 6c 6c 20 62 65 20 75 6e 61 66 66 65 63 74 65 64 20 62 79 0a 20 20 2f 2f 20 6f 74 68 65 72 20 63 6f 64 65 20 6d 6f 64 69 66 79 69 6e 67 20 73 65 74 54 69 6d 65 6f 75 74 20 28 6c 69 6b 65 20 73 69 6e 6f 6e 2e 75 73 65 46 61 6b 65 54 69 6d 65 72 73 28 29 29 0a 20 20 76 61 72 20 73 65 74 54 69 6d 65 6f 75 74 46 75 6e 63 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 6f 70 28 29 20 7b 7d 0a 20 20 0a 20 20 2f 2f 20 50 6f 6c 79 66 69 6c 6c 20 66 6f 72 20 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                  Data Ascii: (function (root) { // Store setTimeout reference so promise-polyfill will be unaffected by // other code modifying setTimeout (like sinon.useFakeTimers()) var setTimeoutFunc = setTimeout; function noop() {} // Polyfill for Function.prototyp


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  57192.168.2.649796169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:57 UTC364OUTGET /_fuckbook/Api.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2577
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: BuZjs1enhT5Umvu5JccWUJvt2Ut2OlY7cEotFp1L6Si0YzgcYGuSJq7oEc2b4hdiL3AheCNMVGU=
                                                                                                                                                                                                                                                  x-amz-request-id: PEN15H90FR5G2Q66
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:36:01 GMT
                                                                                                                                                                                                                                                  ETag: "c1d2dbc9ecbc5d3daf20fae8db494380"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAHDta8CAbdJIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7114834dc3236a5f7660abee20c
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468461
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431661
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431662
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74057
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC2577INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 0a 20 2a 20 40 63 6f 6e 73 74 72 75 63 74 6f 72 0a 20 2a 2f 0a 20 66 75 6e 63 74 69 6f 6e 20 46 75 63 6b 62 6f 6f 6b 41 70 69 28 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 29 20 7b 0a 20 20 74 68 69 73 2e 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 20 3d 20 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 3b 0a 20 20 74 68 69 73 2e 62 61 73 65 55 72 6c 20 3d 20 74 68 69 73 2e 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 2e 62 61 73 65 55 72 6c 3b 0a 20 20 74 68 69 73 2e 74 6f 6b 65 6e 20 3d 20 74 68 69 73 2e 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 2e 74 6f 6b 65 6e 3b 0a 20 20 64 65 6c 65 74 65 20 74 68 69 73 2e 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 5b
                                                                                                                                                                                                                                                  Data Ascii: /** * @param {Object} FuckbookConfig * @constructor */ function FuckbookApi(FuckbookConfig) { this.FuckbookConfig = FuckbookConfig; this.baseUrl = this.FuckbookConfig.baseUrl; this.token = this.FuckbookConfig.token; delete this.FuckbookConfig[


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  58192.168.2.649797169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC373OUTGET /_fuckbook/CommonMapper.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 390
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: y5bIAqpG7S9U8QaEQXMFg8WDUNCgwYeU046nSZ7gc3WJnedArlzbafhuKfbb44RQf60t65Q9XL0=
                                                                                                                                                                                                                                                  x-amz-request-id: PEN9VESDZN6EY7HK
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:36:01 GMT
                                                                                                                                                                                                                                                  ETag: "828fa6212948b55b3460bbce578ea6d5"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAHDta8GAbdJIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711a82f9c3436a5f766be7d920f
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468461
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431661
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431662
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74057
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC390INData Raw: 66 75 6e 63 74 69 6f 6e 20 46 75 63 6b 62 6f 6f 6b 43 6f 6d 6d 6f 6e 4d 61 70 70 65 72 28 24 66 6f 72 6d 29 20 7b 0a 20 20 74 68 69 73 2e 24 66 6f 72 6d 20 3d 20 24 66 6f 72 6d 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 4f 62 6a 65 63 74 7d 0a 20 2a 2f 0a 46 75 63 6b 62 6f 6f 6b 43 6f 6d 6d 6f 6e 4d 61 70 70 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 72 61 63 74 50 61 72 61 6d 61 74 65 72 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 73 65 72 69 61 6c 69 7a 65 64 46 6f 72 6d 20 3d 20 74 68 69 73 2e 24 66 6f 72 6d 2e 73 65 72 69 61 6c 69 7a 65 41 72 72 61 79 28 29 3b 0a 20 20 76 61 72 20 66 6f 72 6d 44 61 74 61 20 3d 20 7b 7d 3b 0a 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 73 65
                                                                                                                                                                                                                                                  Data Ascii: function FuckbookCommonMapper($form) { this.$form = $form;}/** * @returns {Object} */FuckbookCommonMapper.prototype.extractParamaters = function () { var serializedForm = this.$form.serializeArray(); var formData = {}; for (var i = 0; i < se


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  59192.168.2.649798169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC390OUTGET /lander/ml609_du_trial_doi/assets/Config.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 115
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: eOJseJI9taIKgrnkT4RPEb0vS40+3taD3pjZ9XXVAYgFSsU+3GxoJet2ybWbYFxGIlwTQEYKL3k=
                                                                                                                                                                                                                                                  x-amz-request-id: 83MV21FA9KACNVJK
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.262857245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:44 GMT
                                                                                                                                                                                                                                                  ETag: "d331d24adc068546f1907f2fce30d8af"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IxAbe3GwEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c71144272d3536a5f7665773730d
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469887
                                                                                                                                                                                                                                                  X-Accel-Date: 1727433087
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433088
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72631
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC115INData Raw: 76 61 72 20 46 75 63 6b 62 6f 6f 6b 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 62 61 73 65 55 72 6c 3a 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 75 63 6b 62 6f 6f 6b 6d 6f 62 69 6c 65 2e 63 6f 6d 27 2c 0a 20 20 74 6f 6b 65 6e 3a 20 27 62 31 34 64 62 31 34 30 61 64 66 33 34 61 61 66 66 30 64 62 65 34 30 63 61 65 62 32 30 30 66 62 27 0a 7d 3b 0a
                                                                                                                                                                                                                                                  Data Ascii: var FuckbookConfig = { baseUrl: 'https://www.fuckbookmobile.com', token: 'b14db140adf34aaff0dbe40caeb200fb'};


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  60192.168.2.649800169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC885OUTGET /lander/ml609_du_trial_doi/images/fuckbook_mini.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 15310
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: mZgXaTJMbVMzFEbT+/HTGfXFgPo5KEHtWnRjNflT3RmMTtv631qVHBt5m4yVBYtdBj/N/bxTFKQ=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTPWAVF1PV82JM6
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:49 GMT
                                                                                                                                                                                                                                                  ETag: "30f1fc7542cb49ae517f59c84596f024"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBnJIhJwG3QgsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72eef584add36a5f7665798140e
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434573
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC15310INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 20 08 06 00 00 00 16 97 88 8b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 de 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR pHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  61192.168.2.649802169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC364OUTGET /_vendor/fetch.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 13012
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: 8THz+SdPkDLhrcozj1RjlQMXN1ViL452w3vbj+Tox34e2dHlsuWljJS54zdPx+ymzYJI06HZr6o=
                                                                                                                                                                                                                                                  x-amz-request-id: 8PF57Q540X7DGR50
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "0c21273fa3d230f74868a77a92473379"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAHUZjgRAbdOIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711bd2dca3936a5f7669286920d
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468456
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431656
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431657
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74062
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC13012INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 65 6c 66 29 20 7b 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 69 66 20 28 73 65 6c 66 2e 66 65 74 63 68 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 0a 20 20 7d 0a 0a 20 20 76 61 72 20 73 75 70 70 6f 72 74 20 3d 20 7b 0a 20 20 20 20 73 65 61 72 63 68 50 61 72 61 6d 73 3a 20 27 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 27 20 69 6e 20 73 65 6c 66 2c 0a 20 20 20 20 69 74 65 72 61 62 6c 65 3a 20 27 53 79 6d 62 6f 6c 27 20 69 6e 20 73 65 6c 66 20 26 26 20 27 69 74 65 72 61 74 6f 72 27 20 69 6e 20 53 79 6d 62 6f 6c 2c 0a 20 20 20 20 62 6c 6f 62 3a 20 27 46 69 6c 65 52 65 61 64 65 72 27 20 69 6e 20 73 65 6c 66 20 26 26 20 27 42 6c 6f 62 27 20 69 6e 20 73 65 6c 66 20 26 26 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b
                                                                                                                                                                                                                                                  Data Ascii: (function(self) { 'use strict'; if (self.fetch) { return } var support = { searchParams: 'URLSearchParams' in self, iterable: 'Symbol' in self && 'iterator' in Symbol, blob: 'FileReader' in self && 'Blob' in self && (function() {


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  62192.168.2.649799169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC882OUTGET /lander/ml609_du_trial_doi/images/bedbigeyes.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 49165
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: DqAewjIkCAmctqGiwyvJ2naCkUxnTaGUFE3cVEQykZ38H4uxKsAUR4orYpt86YRqolxXzG2c91g=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTQNJ9QX2RZWKFY
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "6f8ad961300229770d7e6bba4d4ec104"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBw7WvAgG3OwsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72eef583fdd36a5f7667c575c0e
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434573
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 06 06 08 07 07 08 0b 12 0b 0b 0a 0a 0b 16 0f 10 0d 12 1a 16 1b 1a 19 16 19 18 1c 20 28 22 1c 1e 26 1e 18 19 23 30 24 26 2a 2b 2d 2e 2d 1b 22 32 35 31 2c 35 28 2c 2d 2c ff db 00 43 01 07 08 08 0b 09 0b 15 0b 0b 15 2c 1d 19 1d 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c2 00 11 08 02 31 03 70 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 32 69 21 d2 76
                                                                                                                                                                                                                                                  Data Ascii: JFIFC ("&#0$&*+-.-"251,5(,-,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,1p"2i!v
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC16384INData Raw: 77 1b ab 05 62 17 63 a3 0e 66 e7 b8 8d 80 ca 4e 3c 97 6c e7 3f cc 8b 4e 07 ff 00 61 0d 0a 7b 9f 8c cf 50 b2 5b ab 3d 93 aa 7b 98 56 d8 c5 53 16 a8 f9 9d d2 80 d2 1a 4a c4 15 91 1d cd 94 52 c2 38 a9 5d a3 7a a7 30 e0 7f cf e1 d4 51 3b 0f 79 86 31 ce 5a 4d 4c f0 b3 d5 38 ff 00 e6 3f 0b 49 8f 87 54 39 7f 10 a6 67 b0 2e 8e 48 32 3b 4d d8 e0 53 6a 52 96 9d bb f7 f8 58 3e 44 6d 49 d8 dd 2b fd 43 1a ac ad dd 59 62 ad 1c b5 41 5d ab 31 37 30 b8 1c c6 d8 53 ae fd dd f6 f0 ac f5 73 47 12 de 3a 9b c5 06 d9 b6 45 c8 20 53 61 53 7f f1 0a 35 5c d9 0d 2a 93 1c 4b 46 1f 4d 88 56 53 df e3 af d0 77 d6 d9 9d ab eb 80 56 3f e2 20 7d 23 55 b6 6d 01 5b 63 75 63 ae e3 aa 57 05 e7 66 6a 76 e3 5d f6 00 56 d6 02 95 65 3b 58 75 e6 56 25 bc a2 e5 46 be 0b 75 42 b6 ab a1 cf e5 2d ae
                                                                                                                                                                                                                                                  Data Ascii: wbcfN<l?Na{P[={VSJR8]z0Q;y1ZML8?IT9g.H2;MSjRX>DmI+CYbA]170SsG:E SaS5\*KFMVSwV? }#Um[cucWfjv]Ve;XuV%FuB-
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC16384INData Raw: a9 05 2b ce 2f 01 90 42 74 ea 0c 69 81 aa cf c4 5c 81 34 1a 9f 90 e5 70 72 9f 14 0a f4 eb 68 c2 86 eb 1d 51 d6 39 46 fc 1c 70 77 91 3e 02 18 7d eb 74 98 9b 89 6a ce 53 31 db 93 a8 7a 4c c8 54 e5 c3 f6 60 80 90 e0 03 11 ca 68 58 7c 1d b4 31 84 c2 7c c5 34 f7 11 37 17 24 7e 41 5f a1 2e 4f 3a ab 93 e0 32 05 5e 02 e4 45 d3 bc c9 10 f9 c2 18 00 70 07 5b 89 b8 d7 0c e3 32 d5 73 96 07 21 39 19 cc 16 5d 01 7b ed 39 37 55 b3 22 51 bd 89 e9 f0 e5 06 d6 be 44 3c fd 21 c2 79 23 aa fa 44 30 0e c3 f1 70 46 c5 15 ee f9 2f ad c9 06 20 f3 e1 bc ff 00 87 33 4d 54 7d 9c 27 f5 a6 b4 a5 5a 00 d6 77 bb 9f 04 3d 3b c7 60 00 7f 9d d9 b9 a2 fe 5d 0f a5 10 fb e0 df 50 ff 00 45 3f eb 34 cf 28 72 74 da 9f 84 3a ca ba c3 80 c1 83 eb b7 13 e2 9e 06 14 c8 6e 14 26 47 43 9f b3 72 2e 48
                                                                                                                                                                                                                                                  Data Ascii: +/Bti\4prhQ9Fpw>}tjS1zLT`hX|1|47$~A_.O:2^Ep[2s!9]{97U"QD<!y#D0pF/ 3MT}'Zw=;`]PE?4(rt:n&GCr.H
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC699INData Raw: 99 c8 e5 a7 aa f0 5e 6f c5 23 2f 6a 8e 22 48 51 3f 55 fb 14 62 87 38 a5 d0 f2 37 f7 a8 6a 68 42 ed 09 08 5b 8c 84 cb 10 8b 39 1c 8e 45 8d 89 d0 a6 29 1c ce 67 31 4e c4 d0 95 94 26 d0 98 85 a5 ba f2 46 54 28 9d 23 99 cc bd a6 43 55 68 a1 09 09 15 5a ec 8b 23 31 31 33 98 e6 5b 15 96 27 47 33 92 13 2d ef 89 4d 0a 4d 10 95 89 da 2b 69 89 89 ea cb 2f 68 a3 d2 b2 72 b2 de ed 21 cd 1c c5 24 26 43 49 d1 42 b4 44 48 5b 71 3d 0a 6d 09 bf 2a 6c 50 63 c6 c4 9a 13 a2 12 29 31 aa 42 44 95 a3 1c 9a 64 26 27 7a af 05 7a ad d1 1d 65 c9 4a 8e 63 c8 3c 8c 73 67 7a 45 8b 15 0a 22 2b 4a bd 3d 27 ab dd 0a 28 51 14 58 95 14 49 11 92 15 0a 45 26 38 a1 a1 26 26 d0 a5 7a 7e 84 8c 67 62 6c e4 59 c8 4c 4f c1 1e c4 a8 9e 45 14 4f 25 b1 cb cd 21 c4 e2 71 65 32 99 d9 62 16 ac 4d 16 26
                                                                                                                                                                                                                                                  Data Ascii: ^o#/j"HQ?Ub87jhB[9E)g1N&FT(#CUhZ#113['G3-MM+i/hr!$&CIBDH[q=m*lPc)1BDd&'zzeJc<sgzE"+J='(QXIE&8&&z~gblYLOEO%!qe2bM&


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  63192.168.2.649803169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC827OUTGET /lander/ml609_du_trial_doi/assets/loadingAnimation.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 4607
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: bxgBaxkkWyW/fi66Xjf2x9x+8+sO01vTGZeYA+LxOkCujQEh20UDFC+2PBhW27eM4+ihHQ8xARM=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTQR114C8R5N3R6
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "91c04e1e3dd7fe032c0d1ab4efc3a53f"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAHDta8CAbckIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e404415de36a5f766dd3c480e
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431698
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74020
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC4607INData Raw: 2f 2a 0a 09 4c 6f 61 64 69 6e 67 20 41 6e 69 6d 61 74 69 6f 6e 20 31 2e 32 0a 09 32 30 31 35 2d 30 37 2d 30 31 0a 09 0a 09 31 2e 33 20 2d 20 61 75 74 6f 6d 61 74 65 64 20 6f 72 20 64 65 66 69 6e 65 64 20 72 61 6e 64 6f 6d 20 62 72 65 61 6b 70 6f 69 6e 74 73 0a 09 31 2e 32 20 2d 20 72 65 73 65 74 2f 73 74 61 72 74 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 61 6e 69 6d 61 74 69 6f 6e 3b 0a 09 31 2e 31 20 2d 20 74 77 6f 20 66 75 6e 63 74 69 6f 6e 73 20 74 6f 20 74 72 69 67 67 65 72 20 62 65 66 6f 72 65 20 61 6e 69 6d 61 74 69 6f 6e 20 73 74 61 72 74 73 0a 09 0a 09 55 73 61 67 65 20 69 6e 20 48 54 4d 4c 3a 0a 09 0a 09 70 72 6f 67 72 65 73 73 41 6e 69 2e 68 6f 6c 64 65 72 20 3d 20 22 23 61 6e 79 44 69 76 59 6f 75 57 69 73 68 22
                                                                                                                                                                                                                                                  Data Ascii: /*Loading Animation 1.22015-07-011.3 - automated or defined random breakpoints1.2 - reset/start function to restart the animation;1.1 - two functions to trigger before animation startsUsage in HTML:progressAni.holder = "#anyDivYouWish"


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  64192.168.2.649801169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC794OUTGET /_scripts/general.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 776
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: X1gnNQio5OdJtgx1r5WJ3A5SQFsTr55SQlk3dXU0iNZ/d4G5UgheBQ+VCLN+LNmKaGoHgW60EJ0=
                                                                                                                                                                                                                                                  x-amz-request-id: 8PFFSZ5GPTTR0F2D
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "600b6d5416f9f96975c6429e90e2465c"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IuAbdOIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72eef5897dd36a5f76606b5570e
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468456
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431656
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431657
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74062
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC776INData Raw: 2f 2a 0a 09 55 52 4c 20 67 65 74 20 70 61 72 61 6d 65 74 65 72 20 2d 20 72 65 74 75 72 6e 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 75 72 6c 20 6f 72 20 27 75 6e 64 65 66 69 6e 65 64 27 20 69 66 20 69 74 73 20 6e 6f 74 20 65 78 69 73 74 69 6e 67 0a 2a 2f 0a 76 61 72 20 55 72 6c 20 3d 20 7b 0a 09 67 65 74 50 61 72 61 6d 65 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 73 50 61 72 61 6d 29 20 7b 0a 09 09 76 61 72 20 73 50 61 67 65 55 52 4c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 0a 09 09 76 61 72 20 73 55 52 4c 56 61 72 69 61 62 6c 65 73 20 3d 20 73 50 61 67 65 55 52 4c 2e 73 70 6c 69 74 28 27 26 27 29 3b 0a 09 09 66 6f 72 20 28 76 61 72 20
                                                                                                                                                                                                                                                  Data Ascii: /*URL get parameter - returns a parameter defined in the url or 'undefined' if its not existing*/var Url = {getParameter: function(sParam) {var sPageURL = window.location.search.substring(1);var sURLVariables = sPageURL.split('&');for (var


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  65192.168.2.649807104.16.160.1454434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC545OUTGET /sdks/OneSignalSDK.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: cdn.onesignal.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  etag: W/"09282956186c8515ef0d208902803581"
                                                                                                                                                                                                                                                  access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 2661
                                                                                                                                                                                                                                                  Expires: Tue, 01 Oct 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g; path=/; expires=Sat, 28-Sep-24 07:11:58 GMT; domain=.onesignal.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1c0325da36a5e-EWR
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC582INData Raw: 32 33 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                  Data Ascii: 23f4!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 56 45 52 53 49 4f 4e 3d 4e 75 6d 62 65 72 28 31 35 31 36 30 36 29 2c 74 68 69 73 2e 6c 6f 67 3d 7b 73 65 74 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 63 75 72 72 65 6e 74 4c 6f 67 4c 65 76 65 6c 3d 65 7d 7d 2c 74 68 69 73 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 28 65 2e 46 55 4e 43 54 49 4f 4e 5f 4c 49 53 54 5f 54 4f 5f 53 54 55 42 2c 74 68 69 73 2e 73 74 75 62 46 75 6e 63 74 69 6f 6e 2c 74 29 2c 74 68 69 73 2e 73 65 74 75 70 53
                                                                                                                                                                                                                                                  Data Ascii: y(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupS
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 2c 22 67 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 2c 22 70 72 6f 76 69 64 65 55 73 65 72 43 6f 6e 73 65 6e 74 22 2c 22 69 73 4f 70 74 65 64 4f 75 74 22 2c 22 67 65 74 45 6d 61 69 6c 49 64 22 2c 22 67 65 74 53 4d 53 49 64 22 2c 22 73 65 6e 64 4f 75 74 63 6f 6d 65 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 73 68 6f 75 6c 64 4c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74
                                                                                                                                                                                                                                                  Data Ascii: ,"getExternalUserId","provideUserConsent","isOptedOut","getEmailId","getSMSId","sendOutcome"]},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var o=function(){function e(){}return e.shouldLog=function(){try{if("undefined"==t
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 22 22 29 3b 76 61 72 20 6f 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 6d 65 73 73 61 67 65 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 6e 61 6d 65 22 2c 7b 63 6f 6e 66 69
                                                                                                                                                                                                                                                  Data Ascii: ect.defineProperty(t,"__esModule",{value:!0});var i=function(e){function t(n){void 0===n&&(n="");var o=e.call(this,n)||this;return Object.defineProperty(o,"message",{configurable:!0,enumerable:!1,value:n,writable:!0}),Object.defineProperty(o,"name",{confi
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72
                                                                                                                                                                                                                                                  Data Ascii: is.__extends||(o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)},function(e,t){function n(){this.constr
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 78 74 65 6e 64 73 7c 7c 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 29 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d
                                                                                                                                                                                                                                                  Data Ascii: xtends||(o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,t)},function(e,t){function n(){this.constructor=
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 69 70 74 69 6f 6e 4f 70 74 69 6f 6e 73 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 4b 65 79 22 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 73 75 70 70 6f 72 74 73 56 61 70 69 64 50 75 73 68 3d 74 2e 69 73 4d 61 63 4f 53 53 61 66 61 72 69 49 6e 49 66 72 61 6d 65 3d 74 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3d 76 6f 69 64 20 30 2c 74 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 29 7c 7c 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                  Data Ascii: iptionOptions.prototype.hasOwnProperty("applicationServerKey")}Object.defineProperty(t,"__esModule",{value:!0}),t.supportsVapidPush=t.isMacOSSafariInIframe=t.isPushNotificationsSupported=void 0,t.isPushNotificationsSupported=function(){return r()||window.
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC416INData Raw: 53 44 4b 57 6f 72 6b 65 72 2e 6a 73 3f 76 3d 22 2b 65 2e 56 45 52 53 49 4f 4e 29 3a 6f 2e 69 73 50 75 73 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 28 29 3f 28 65 2e 61 64 64 53 63 72 69 70 74 54 6f 50 61 67 65 28 65 2e 67 65 74 50 61 74 68 41 6e 64 50 72 65 66 69 78 28 29 2b 22 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 53 44 4b 45 53 36 2e 6a 73 3f 76 3d 22 2b 65 2e 56 45 52 53 49 4f 4e 29 2c 65 2e 61 64 64 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 45 53 36 53 44 4b 53 74 75 62 28 29 29 3a 65 2e 61 64 64 4f 6e 65 53 69 67 6e 61 6c 50 61 67 65 45 53 35 53 44 4b 53 74 75 62 28 29 7d 2c 65 7d 28 29 3b 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 3d 61 2c 61 2e 56 45 52 53 49 4f 4e 3d 4e 75 6d 62 65 72 28 31 35 31 36 30
                                                                                                                                                                                                                                                  Data Ascii: SDKWorker.js?v="+e.VERSION):o.isPushNotificationsSupported()?(e.addScriptToPage(e.getPathAndPrefix()+"OneSignalPageSDKES6.js?v="+e.VERSION),e.addOneSignalPageES6SDKStub()):e.addOneSignalPageES5SDKStub()},e}();t.OneSignalShimLoader=a,a.VERSION=Number(15160
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  66192.168.2.649804169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC799OUTGET /_scripts/second-offer.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 607
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: A8YZd5vTlKJKDF88MifLXhNhHNfoJTuernBbzcIAP82aUfJr7ji+Yzq/0vRLa9cOhQpeSMUxPuw=
                                                                                                                                                                                                                                                  x-amz-request-id: YBXMK7Q144ETX2TK
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "7735e6151b0ba053320e29b675b55752"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAHUZjgRAbdQIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e954f9edf36a5f766f0e5e70f
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468454
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431654
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431655
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74064
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC607INData Raw: 76 61 72 20 73 65 63 6f 6e 64 4f 66 66 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6c 6f 67 69 6e 55 72 6c 29 20 7b 0a 09 76 61 72 20 69 73 53 61 66 61 72 69 20 3d 20 2f 5e 28 28 3f 21 63 68 72 6f 6d 65 7c 61 6e 64 72 6f 69 64 29 2e 29 2a 73 61 66 61 72 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 0a 09 76 61 72 20 69 4f 53 20 3d 20 2f 28 4d 61 63 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 7c 69 50 61 64 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 20 26 26 20 21 77 69 6e 64 6f 77 2e 4d 53 53 74 72 65 61 6d 3b 0a 09 76 61 72 20 73 65 63 6f 6e 64 4f 66 66 65 72 4c 69 6e 6b 20 3d 20 27 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 65 72 2e 63 6d 63 6c 69 63 6b 73 30 30 30 2e 63 6f 6d
                                                                                                                                                                                                                                                  Data Ascii: var secondOffer = function (loginUrl) {var isSafari = /^((?!chrome|android).)*safari/i.test(navigator.userAgent);var iOS = /(Mac|iPhone|iPod|iPad)/i.test(navigator.userAgent) && !window.MSStream;var secondOfferLink = 'https://tracker.cmclicks000.com


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  67192.168.2.649805169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC807OUTGET /_scripts/back-button-redirect.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2061
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: f6VKTwMNpeNSpgKuwHhunJHg46uuAbUiyuRlJE+l32rlwvib1xyJ1QBs0DkZxYz0gmElOs7pxgJLMk3pxCVc/hTa5McrXgSDkpciWcuSA4o=
                                                                                                                                                                                                                                                  x-amz-request-id: Q6KNJR7SRH498TNX
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "fc3d28ea9f05cce532e7e376e02788e3"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAElE8IxAbccHAEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e954f65e036a5f766e467c710
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469786
                                                                                                                                                                                                                                                  X-Accel-Date: 1727432986
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727432987
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72732
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC2061INData Raw: 76 61 72 20 5f 62 6f 53 65 74 74 69 6e 67 73 20 3d 20 7b 0a 20 20 20 20 27 75 72 6c 27 3a 20 27 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 65 72 2e 63 6d 63 6c 69 63 6b 73 30 30 30 2e 63 6f 6d 2f 63 6c 69 63 6b 2e 70 68 70 3f 6b 65 79 3d 63 30 78 64 6d 77 6f 65 39 74 6c 6b 78 30 69 68 78 6d 65 76 38 26 7a 6f 6e 65 3d 62 6f 5f 6c 70 27 2c 0a 20 20 20 20 27 65 78 53 65 6c 65 63 74 6f 72 73 27 3a 20 5b 27 62 6f 64 79 27 2c 27 62 6f 64 79 20 2a 27 5d 0a 7d 3b 0a 76 61 72 20 73 65 61 72 63 68 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 76 61 72 20 6f 69 64 20 3d 20 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 22 6f 69 64 22 29 3b 0a 0a 69 66
                                                                                                                                                                                                                                                  Data Ascii: var _boSettings = { 'url': 'https://tracker.cmclicks000.com/click.php?key=c0xdmwoe9tlkx0ihxmev8&zone=bo_lp', 'exSelectors': ['body','body *']};var searchParams = new URLSearchParams(window.location.search);var oid = searchParams.get("oid");if


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  68192.168.2.649809104.16.160.1454434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC528OUTGET /sdks/OneSignalSDK.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: cdn.onesignal.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  etag: W/"09282956186c8515ef0d208902803581"
                                                                                                                                                                                                                                                  access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 2661
                                                                                                                                                                                                                                                  Expires: Tue, 01 Oct 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1c0366bcc0ca0-EWR
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC884INData Raw: 32 33 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                  Data Ascii: 23f4!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 55 42 2c 74 68 69 73 2e 73 74 75 62 50 72 6f 6d 69 73 65 46 75 6e 63 74 69 6f 6e 2c 74 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 3d 74 68 69 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 29 72 65 74 75 72 6e 22 63 6f 6e 74 69 6e 75 65 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 65 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74
                                                                                                                                                                                                                                                  Data Ascii: UB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.indexOf(e)>-1)return"continue";Object.defineProperty(i,e,{value:function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];ret
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 72 6e 21 31 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 65 2e 73 65 74 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 2c 74 29 2c 65 2e 70 72 6f 78 79 4d 65 74 68 6f 64 73 43 72
                                                                                                                                                                                                                                                  Data Ascii: rn!1;var e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowerCase())}catch(e){return!1}},e.setLevel=function(t){if("undefined"!=typeof window&&void 0!==window.localStorage)try{window.localStorage.setItem("loglevel",t),e.proxyMethodsCr
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 6d 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 45 72 72 6f 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 22 29 3f 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 6f 2c 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2c 6f 29 3a 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 73 74 61 63 6b 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 65 77 20 45 72 72 6f 72 28 6e 29 2e 73 74 61 63 6b 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 2c 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 29 7d 72 65 74 75 72 6e 20 72
                                                                                                                                                                                                                                                  Data Ascii: me,writable:!0}),Error.hasOwnProperty("captureStackTrace")?(Error.captureStackTrace(o,o.constructor),o):(Object.defineProperty(o,"stack",{configurable:!0,enumerable:!1,value:new Error(n).stack,writable:!0}),Object.setPrototypeOf(o,t.prototype),o)}return r
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 2c 69 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 35 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 6e 28 30 29 2c 75 3d 6e 28 33 29 2c 73 3d 69 28 6e 28 31 29 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 76 61 72 20
                                                                                                                                                                                                                                                  Data Ascii: te(t):(n.prototype=t.prototype,new n)}),i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES5=void 0;var a=n(0),u=n(3),s=i(n(1)),c=function(e){function t(n){var
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 76 6f 69 64 20 30 3b 76 61 72 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 28 74 29 7b 76 61 72 20 6e 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 2e 70 72 6f 74 6f 74 79 70 65 29 29 7c 7c 74 68 69 73 3b 72 65 74 75
                                                                                                                                                                                                                                                  Data Ascii: (n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES6=void 0;var OneSignalStubES6=function(e){function OneSignalStubES6(t){var n=e.call(this,Object.getOwnPropertyNames(OneSignalStubES6.prototype))||this;retu
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 7c 7c 6f 28 29 7d 2c 74 2e 69 73 4d 61 63 4f 53 53 61 66 61 72 69 49 6e 49 66 72 61 6d 65 3d 6f 2c 74 2e 73 75 70 70 6f 72 74 73 56 61 70 69 64 50 75 73 68 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 36 29 2c 72 3d 6e 28 35 29 2c 69 3d 6e 28 34 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 61 64 64 53 63 72 69 70 74 54 6f 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                  Data Ascii: ||o()},t.isMacOSSafariInIframe=o,t.supportsVapidPush=r},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalShimLoader=void 0;var o=n(6),r=n(5),i=n(4),a=function(){function e(){}return e.addScriptToPage=function(e){var
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC114INData Raw: 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 37 29 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 2e 73 74 61 72 74 28 29 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 4f 6e 65 53 69 67 6e 61 6c 53 44 4b 2e 6a 73 2e 6d 61 70 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: roperty(t,"__esModule",{value:!0}),n(7).OneSignalShimLoader.start()}]);//# sourceMappingURL=OneSignalSDK.js.map
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  69192.168.2.649808169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC362OUTGET /_vendor/ga4.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 144
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: DAnGJZLT5ppqrLr7gszsF1hq5CwLEHc3p7RgI9hp9x8jSuSmOriMm3Oz6UGBoDXKF6YfBOaV1GbgKth3pmmozoaHkEfgS2Yc/n49dTEG4Is=
                                                                                                                                                                                                                                                  x-amz-request-id: 8PF2XEDQGK68ATZT
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "7b6383d75bac1dd5daa766c750e5ed02"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAGKxyXEAbdOIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7115636e55436a5f766cb311238
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468456
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431656
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431657
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74062
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC144INData Raw: 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 47 2d 56 53 43 33 39 44 4e 59 34 43 27 29 3b 0a
                                                                                                                                                                                                                                                  Data Ascii: window.dataLayer = window.dataLayer || [];function gtag(){dataLayer.push(arguments);}gtag('js', new Date());gtag('config', 'G-VSC39DNY4C');


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  70192.168.2.649814104.16.160.1454434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC728OUTGET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1
                                                                                                                                                                                                                                                  Host: cdn.onesignal.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  etag: W/"7e91359b46e1da637080a03b759164fa"
                                                                                                                                                                                                                                                  access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 2912
                                                                                                                                                                                                                                                  Expires: Tue, 01 Oct 2024 06:41:58 GMT
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1c0373e204316-EWR
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC884INData Raw: 37 64 37 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                  Data Ascii: 7d7b!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 73 74 61 74 69 63 20 73 68 6f 75 6c 64 4c 6f 67 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                                  Data Ascii: ])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"==typeof window||void 0===window.localStorage)return!1;const e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowe
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 2c 69 2e 64 28 74 2c 22 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 2c 69 2e 64 28 74 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 69 2e 64 28 74 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 69 2e 64 28 74 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 2c 69 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 2c 69 2e 64 28 74 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 29 2c 69 2e 64 28 74 2c 22 6c 22 2c 66
                                                                                                                                                                                                                                                  Data Ascii: nction(){return M}),i.d(t,"f",function(){return N}),i.d(t,"z",function(){return x}),i.d(t,"u",function(){return k}),i.d(t,"n",function(){return j}),i.d(t,"d",function(){return _}),i.d(t,"p",function(){return D}),i.d(t,"m",function(){return R}),i.d(t,"l",f
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 5b 30 31 5d 3f 5b 30 2d 39 5d 5b 30 2d 39 5d 3f 7c 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 3a 28 3f 3a 5b 5c 78 30 31 2d 5c 78 30 38 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 31 66 5c 78 32 31 2d 5c 78 35 61 5c 78 35 33 2d 5c 78 37 66 5d 7c 5c 5c 5b 5c 78 30 31 2d 5c 78 30 39 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 37 66 5d 29 2b 29 5c 5d 29 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3b 69 66 28 21 28 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                                  Data Ascii: [01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\x01-\x08\x0b\x0c\x0e-\x1f\x21-\x5a\x53-\x7f]|\\[\x01-\x09\x0b\x0c\x0e-\x7f])+)\])/)}function y(e,t,i){let n;if(!(n="string"==typeof e?document.querySelector(e):e))throw new Error(`${e} must be a CSS selector string
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 7b 65 7d 22 60 29 3b 72 65 74 75 72 6e 20 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 6f 72 20 44 4f 4d 20 45 6c 65 6d 65 6e 74 20 6f 62 6a 65 63 74 2e 60 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 43 6f 6e 73 6f 6c 65 53 74 79 6c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 73 65 74 54 69 6d
                                                                                                                                                                                                                                                  Data Ascii: {e}"`);return i.classList.contains(t)}if("object"==typeof e)return e.classList.contains(t);throw new Error(`${e} must be a CSS selector string or DOM Element object.`)}function C(e){return d.a.getConsoleStyle(e)}function T(e){return new Promise(t=>{setTim
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6b 28 6e 5b 65 5d 2c 74 2c 69 29 7d 65 6c 73 65 20 69 66 28 73 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6b 28 65 5b 6e 5d 2c 74 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20
                                                                                                                                                                                                                                                  Data Ascii: ==typeof e){const n=document.querySelectorAll(e);if(n.length>0)for(let e=0;e<n.length;e++)k(n[e],t,i)}else if(s=e,"[object Array]"===Object.prototype.toString.call(s))for(let n=0;n<e.length;n++)k(e[n],t,i);else{if("object"!=typeof e)throw new Error(`${e}
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 65 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 74 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 3d 22 4f 4e 45 5f 53 49 47 4e 41 4c 5f 53 44 4b 5f 44 42 22 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 4f 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 29 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7d 73 74 61 74 69 63 20 61 70 70 6c 79 44 62 52 65 73 75 6c 74 46 69 6c 74 65 72 28 65 2c 74 2c 69 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 70
                                                                                                                                                                                                                                                  Data Ascii: e=null}static get singletonInstance(){return O.databaseInstanceName||(O.databaseInstanceName="ONE_SIGNAL_SDK_DB"),O.databaseInstance||(O.databaseInstance=new O(O.databaseInstanceName)),O.databaseInstance}static applyDbResultFilter(e,t,i){switch(e){case"Op
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6d 2e 61 2e 67 65 74 57 69 6e 64 6f 77 45 6e 76 28 29 21 3d 3d 67 2e 61 2e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 62 2e 62 2e 69 73 55 73 69 6e 67 53 75 62 73 63 72 69 70 74 69 6f 6e 57 6f 72 6b 61 72 6f 75 6e 64 28 29 26 26 6d 2e 61 2e 67 65 74 54 65 73 74 45 6e 76 28 29 3d 3d 3d 75 2e 61 2e 4e 6f 6e 65 3f 4f 6e 65 53 69 67 6e 61 6c 2e 70 72 6f 78 79 46 72 61 6d 65 48 6f 73 74 2e 6d 65 73 73 61 67 65 28 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d 5f 43 4f 4d 4d 41 4e 44 53 2e 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 50 55 54 2c 5b 7b 74 61 62 6c 65 3a 65 2c 6b 65 79 70 61 74 68 3a 74 7d 5d 2c 6e 3d 3e 7b 6e 2e 64 61 74 61 3d 3d 3d 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d
                                                                                                                                                                                                                                                  Data Ascii: oid 0,function*(){m.a.getWindowEnv()!==g.a.ServiceWorker&&b.b.isUsingSubscriptionWorkaround()&&m.a.getTestEnv()===u.a.None?OneSignal.proxyFrameHost.message(OneSignal.POSTMAM_COMMANDS.REMOTE_DATABASE_PUT,[{table:e,keypath:t}],n=>{n.data===OneSignal.POSTMAM
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 65 74 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 41 75 74 68 48 61 73 68 22 29 7d 29 7d 73 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 69 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2c 22 22 29 2c 6e 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 74 2c 22 22 29 3b 22 22 3d 3d 3d 69 3f 79 69 65 6c 64 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 29 3a 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 49 64 73 22 2c 7b 74 79 70 65 3a 22 65 78
                                                                                                                                                                                                                                                  Data Ascii: et("Ids","externalUserIdAuthHash")})}setExternalUserId(e,t){return Object(n.a)(this,void 0,void 0,function*(){const i=f.b.getValueOrDefault(e,""),n=f.b.getValueOrDefault(t,"");""===i?yield this.remove("Ids","externalUserId"):yield this.put("Ids",{type:"ex
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC1369INData Raw: 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 7d 29 29 2c 28 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7c 7c 22 22 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 29 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7d 29 29 2c 6e 75 6c 6c 21 3d 65 2e 6c 61 73 74 4b 6e 6f 77 6e 50 75 73 68 45 6e 61 62 6c 65 64 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 69 73 50 75 73 68 45 6e 61 62 6c 65 64 22 2c 76 61 6c 75 65 3a 65 2e 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: ultNotificationUrl})),(e.defaultNotificationTitle||""===e.defaultNotificationTitle)&&(yield this.put("Options",{key:"defaultTitle",value:e.defaultNotificationTitle})),null!=e.lastKnownPushEnabled&&(yield this.put("Options",{key:"isPushEnabled",value:e.las


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  71192.168.2.649810169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC399OUTGET /lander/ml609_du_trial_doi/assets/api-form-mapper.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2108
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: 2g0biBb/TBaUwnqxqM5Bi61yGhxGcDIku2Uck3ncufek+XPx5SMSMGiniJIFTbZvLNhZSDy2JxE=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HN21NMVWXMXMRN
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.262857245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:44 GMT
                                                                                                                                                                                                                                                  ETag: "bcd59f5321e708a93216b7cc2704f40a"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IuAbctIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711e62e7c5937a5f766a1c67a03
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74029
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC2108INData Raw: 2f 2a 2a 0a 20 2a 20 40 70 61 72 61 6d 20 7b 46 75 63 6b 62 6f 6f 6b 43 6f 6d 6d 6f 6e 4d 61 70 70 65 72 7d 20 63 6f 6d 6d 6f 6e 4d 61 70 70 65 72 0a 20 2a 20 40 70 61 72 61 6d 20 7b 6a 51 75 65 72 79 7d 20 24 66 6f 72 6d 0a 20 2a 20 40 63 6f 6e 73 74 72 75 63 74 6f 72 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 53 67 6d 70 72 6f 4d 61 70 70 65 72 28 63 6f 6d 6d 6f 6e 4d 61 70 70 65 72 2c 20 24 66 6f 72 6d 29 20 7b 0a 20 20 74 68 69 73 2e 63 6f 6d 6d 6f 6e 4d 61 70 70 65 72 20 3d 20 63 6f 6d 6d 6f 6e 4d 61 70 70 65 72 3b 0a 20 20 74 68 69 73 2e 24 66 6f 72 6d 20 3d 20 24 66 6f 72 6d 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 4f 62 6a 65 63 74 7d 0a 20 2a 2f 0a 53 67 6d 70 72 6f 4d 61 70 70 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65
                                                                                                                                                                                                                                                  Data Ascii: /** * @param {FuckbookCommonMapper} commonMapper * @param {jQuery} $form * @constructor */function SgmproMapper(commonMapper, $form) { this.commonMapper = commonMapper; this.$form = $form;}/** * @returns {Object} */SgmproMapper.prototype.ge


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  72192.168.2.649811169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC393OUTGET /lander/ml609_du_trial_doi/images/slmilf18.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 10890
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: NM55P9sU4rPOoOOuX3njEIF/aLhvix9DeSDVgDIqls/I/25Oz0RvRUPbIHIUYLtQg6pIT0HVbys=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HVZ6K3SB2STQGR
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:51 GMT
                                                                                                                                                                                                                                                  ETag: "09a4f45518f664682484d5606864c237"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ihcBAAwBnJIhJwG3owkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7118f27a05c37a5f766824b9808
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434157
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71562
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71562
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC10890INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 96 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 03 01 01 01 01 01 01 00 00 00 00 00 00 00 06 07 05 08 09 04 03 02 01 00 0a ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 05 02 06 01 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a6 7a 75
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCzu


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  73192.168.2.649812169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC395OUTGET /lander/ml609_du_trial_doi/images/fuckbook_w.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 2350
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: fnVU6Xwy9/xxYs/ln/klr/E2/uhX9yS01MqZzV+jRpJXH+qBOtLAOS5hNXOewunHTRPn8rnMQI0=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTST5WKQTHNQ6GF
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:49 GMT
                                                                                                                                                                                                                                                  ETag: "9a32208053e693f3b9fee8dadd0b4f00"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ihcBAAwBw7WvBgG3mwkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7118f27ee5c37a5f7663bc6e708
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434157
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71562
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71562
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC2350INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 00 3c 08 03 00 00 00 7f c8 1c df 00 00 00 33 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 95 e2 82 00 00 00 10 74 52 4e 53 00 80 40 bf ef 10 cf 60 30 9f df 50 20 af 8f 70 09 6a dd 04 00 00 08 9a 49 44 41 54 78 da cc 9a 5b 76 ab 30 0c 45 23 3f 01 1b ec f9 8f f6 de 26 4d 49 f4 c8 c1 25 ab 2b e7 af a5 32 92 b6 24 1b ca e5 af e5 68 4d fd aa e0 b7 5c 2f 1f a1 c9 fd d7 f4 2b d3 e8 be 14 df ee 52 75 8d 14 35 e6 a6 6b f4 fa e6 b5 50 73 e6 d5 b2 76 a6 a5 c5 b1 35 0a 95 b7 52 2c e4 43 ff 56 f0 e4 46 72 96 67 df ef 4a 73 ab af 90 67 ca 16 f1 58 a8 b0 2c d0 d2 4d 85 f9 e7 46 f9 e6
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR<3PLTEtRNS@`0P pjIDATx[v0E#?&MI%+2$hM\/+Ru5kPsv5R,CVFrgJsgX,MF


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  74192.168.2.649819169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC393OUTGET /lander/ml609_du_trial_doi/assets/loginForm.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 1645
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: MXQyPM98dRZMVX065AKX4R+3sAOh5eHG2lwt9d+g95FpTPrMrpQVmKyCHiNIaznWHNjlyJHh4MdNH5W6/GefhEPk9K+x0kZ2/tNwDsMWp5s=
                                                                                                                                                                                                                                                  x-amz-request-id: Y7HQWJW0BEAZ7AHE
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "b5ab21d4e039f7ea784c14a239545b0a"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAGKxyXEAbctIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711e7364b5e37a5f7661d359a0a
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468490
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431690
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431691
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74029
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1645INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6b 65 79 75 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0a 20 20 69 66 20 28 24 28 22 23 6c 6f 67 69 6e 46 6f 72 6d 48 6f 6c 64 65 72 22 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 20 26 26 20 24 28 22 23 6c 6f 67 69 6e 46 6f 72 6d 48 6f 6c 64 65 72 20 2e 6c 62 6c 5f 73 69 67 6e 75 70 5f 65 72 72 6f 72 22 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 24 28 22 2e 6c 62 6c 5f 73 69 67 6e 75 70 5f 65 72 72 6f 72 22 29 2e 73 6c 69 64 65 55 70 28 33 30 30 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 0a 20 20 20 20 7d 29 0a 20 20 7d 0a 7d 29 3b 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 22 2e 73 68 6f 77 4c 6f
                                                                                                                                                                                                                                                  Data Ascii: $(document).keyup(function(a) { if ($("#loginFormHolder").is(":visible") && $("#loginFormHolder .lbl_signup_error").length > 0) { $(".lbl_signup_error").slideUp(300, function() { $(this).remove() }) }});$(document).on("click", ".showLo


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  75192.168.2.649818169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC808OUTGET /_scripts/close-button-redirect.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 617
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: KbG+iJhPNVOJHSKG2coh9CozeDqO6iPugizeOwsypaaBdewOmKRtpUXhpp619psRKu7ybFoj44w=
                                                                                                                                                                                                                                                  x-amz-request-id: PEN0DV7VPA565HHV
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "c19a24ce6bc9b5a5821f4d1749075edb"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/swFBDAHDta8CAbdKIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ec93b570537a5f7665de1300b
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468461
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431661
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431662
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74058
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC617INData Raw: 2f 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 2f 2f 20 09 76 61 72 20 65 20 3d 20 24 28 22 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 65 6f 64 6f 2e 73 65 78 78 63 6c 75 62 2e 6e 65 74 2f 63 2f 64 61 35 37 64 63 35 35 35 65 35 30 35 37 32 64 3f 73 31 3d 32 38 32 36 36 26 73 32 3d 31 31 31 38 34 36 30 26 6a 31 3d 31 26 6a 33 3d 31 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 78 3c 2f 61 3e 22 29 3b 0a 2f 2f 20 09 65 2e 63 73 73 28 7b 0a 2f 2f 20 09 09 09 22 70 6f 73 69 74 69 6f 6e 22 3a 20 22 66 69 78 65 64 22 2c 0a 2f 2f 20 09 09 09 22 74 6f 70 22 3a 20 22 31 30 70 78 22 2c 0a 2f 2f 20 09 09 09 22 72 69 67 68 74 22 3a 20 22 31 30 70 78 22 2c 0a 2f 2f 20 09 09 09 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 20 22 72
                                                                                                                                                                                                                                                  Data Ascii: // (function () {// var e = $("<a href='https://jeodo.sexxclub.net/c/da57dc555e50572d?s1=28266&s2=1118460&j1=1&j3=1' target='_blank'>x</a>");// e.css({// "position": "fixed",// "top": "10px",// "right": "10px",// "background-color": "r


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  76192.168.2.649816169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC400OUTGET /lander/ml609_du_trial_doi/assets/loadingAnimation.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 4607
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: bxgBaxkkWyW/fi66Xjf2x9x+8+sO01vTGZeYA+LxOkCujQEh20UDFC+2PBhW27eM4+ihHQ8xARM=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTQR114C8R5N3R6
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "91c04e1e3dd7fe032c0d1ab4efc3a53f"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAHDta8CAbclIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711ed3a165e37a5f766fd37a60a
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431698
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74021
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC4607INData Raw: 2f 2a 0a 09 4c 6f 61 64 69 6e 67 20 41 6e 69 6d 61 74 69 6f 6e 20 31 2e 32 0a 09 32 30 31 35 2d 30 37 2d 30 31 0a 09 0a 09 31 2e 33 20 2d 20 61 75 74 6f 6d 61 74 65 64 20 6f 72 20 64 65 66 69 6e 65 64 20 72 61 6e 64 6f 6d 20 62 72 65 61 6b 70 6f 69 6e 74 73 0a 09 31 2e 32 20 2d 20 72 65 73 65 74 2f 73 74 61 72 74 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 61 6e 69 6d 61 74 69 6f 6e 3b 0a 09 31 2e 31 20 2d 20 74 77 6f 20 66 75 6e 63 74 69 6f 6e 73 20 74 6f 20 74 72 69 67 67 65 72 20 62 65 66 6f 72 65 20 61 6e 69 6d 61 74 69 6f 6e 20 73 74 61 72 74 73 0a 09 0a 09 55 73 61 67 65 20 69 6e 20 48 54 4d 4c 3a 0a 09 0a 09 70 72 6f 67 72 65 73 73 41 6e 69 2e 68 6f 6c 64 65 72 20 3d 20 22 23 61 6e 79 44 69 76 59 6f 75 57 69 73 68 22
                                                                                                                                                                                                                                                  Data Ascii: /*Loading Animation 1.22015-07-011.3 - automated or defined random breakpoints1.2 - reset/start function to restart the animation;1.1 - two functions to trigger before animation startsUsage in HTML:progressAni.holder = "#anyDivYouWish"


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  77192.168.2.649815169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC879OUTGET /lander/ml609_du_trial_doi/images/couple2.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 52220
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: xJngXQF8bAiLJAtftP59adjA4O0nhKaC67+8Z6a2I5w6EsnHj5ZcTz/zYyIfrMZavCtTgeJI+fc=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTJSJ8XD6BQTMBX
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "4b6b83ec1b1f0d0a7cc5a8069e5485d4"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBnJIhHwG3QwsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e4b5e2e0537a5f76639e6610b
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434574
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 01 95 01 7c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 02 03 04 01 0a ff c4 00 1c 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b5 dc
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC|
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC16384INData Raw: 68 13 39 3d 82 e9 50 48 47 77 8e c8 7d e9 67 61 cc 78 ac af b7 6a d1 d2 aa 1f 2d 46 a2 4a 7a c1 a4 8b 63 b3 7b 8e b1 84 76 3d 9c 97 73 14 61 d8 a2 34 23 c8 e6 1a bc dc f6 b6 cb e5 eb 0b 37 fc c1 ab 1b 49 b8 97 e9 f0 98 98 8e 80 8b 71 31 2d a8 fc f8 eb 21 5c 22 66 98 f2 15 f5 9f 84 91 6b 26 e1 c7 41 89 b9 36 6c 7b b2 ee 65 6f 16 26 f9 b5 a1 a2 d1 8d 6e e3 2e 5b eb 36 50 62 a7 35 03 74 25 cd 34 30 ee a3 1a ce 4a ab 6d 5e 24 50 8a 13 9a 7f a7 27 63 86 57 e4 4f b2 e2 b7 1e c2 3e 55 93 c7 87 14 95 da ba 80 34 b3 72 a8 3b d1 1a 94 0a 34 bc 69 54 30 80 a3 0a 56 ae 45 74 d9 98 40 bb 8f 5c 4a 5f 0a ba 28 13 61 7e f8 04 3d b3 b2 3e d3 85 4b ab d5 50 c2 37 51 05 c5 c4 cd 02 d9 ad 3b 66 24 d8 cd c5 41 28 9d 93 60 29 77 a7 86 04 be e9 77 dc 4c 6a 7b 2e 25 1a 23 f3 1d
                                                                                                                                                                                                                                                  Data Ascii: h9=PHGw}gaxj-FJzc{v=sa4#7Iq1-!\"fk&A6l{eo&n.[6Pb5t%40Jm^$P'cWO>U4r;4iT0VEt@\J_(a~=>KP7Q;f$A(`)wwLj{.%#
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC16384INData Raw: c1 82 a5 ad 27 14 f5 0b f4 5d 91 bc 0f 04 51 12 ce d0 96 9b 13 e6 f9 12 75 4b cd 20 07 8e ea f6 31 0a 90 54 1b b5 51 7f 94 11 09 b1 75 c1 14 67 68 5e 0a 83 2c 0e d3 99 59 8e b0 c5 e2 14 6b b0 4f 16 90 75 16 1b 35 16 69 3e 75 09 1d fc c1 7e f1 97 39 82 3f 76 60 ee 3e 9a e4 05 e8 fe 67 95 c7 f3 15 7b 94 9f 47 34 9d 1a 79 51 fc b8 a2 a7 49 1f 70 5a f3 18 6a 8b f9 19 f5 12 ae 14 5b c5 af 53 d1 b4 32 87 51 80 de 6f 3c c1 35 17 6f 11 d9 82 96 10 07 4f 0b f7 8e 2f 0a c9 28 0d 9d dc 36 da 57 1c 60 39 b3 eb 51 7f ad f5 2d 86 c5 d0 6c 3d 61 7b 2f a5 58 c8 3d 8c cf 91 0b 10 26 d9 49 42 62 ee 94 33 33 49 ca db 81 55 68 7a a6 18 44 bd 50 79 c4 50 ca 2a b3 28 93 45 ce b3 7c cb 9a 57 5a 97 d6 56 48 f9 1b f9 71 31 79 ce 04 51 f6 17 0e da aa 93 68 ca e6 de 18 98 8e 10 2f
                                                                                                                                                                                                                                                  Data Ascii: ']QuK 1TQugh^,YkOu5i>u~9?v`>g{G4yQIpZj[S2Qo<5oO/(6W`9Q-l=a{/X=&IBb33IUhzDPyP*(E|WZVHq1yQh/
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC3754INData Raw: b7 46 df cc 2b eb 75 9b 72 a5 d2 32 56 28 2d 20 e1 4d e0 0b 13 3f 8a c6 fa ff 00 1c 20 fd 35 17 ea 00 a4 39 20 71 e8 a2 d2 26 fa 0f 81 98 56 27 20 bb 21 71 bf 91 4f c3 eb e3 66 67 c4 e0 3a d8 ac 1b 34 22 42 e1 d1 42 d0 f7 48 e2 b0 98 33 48 5e 79 69 f3 2a 18 b2 30 05 c9 65 b8 ba 3d d1 64 e2 13 ed 1b 6e 4a 0e 75 ee 53 a6 b5 d4 d7 9a 5c ae 54 80 07 97 f4 54 e4 5b 31 55 b4 dd ac 5d ac 7a 39 ba 85 1c 82 6a 76 c8 39 85 28 16 ba 21 c8 6c 98 ed 75 4d ba 91 d6 62 64 80 84 25 68 1a 85 4e fb b9 37 41 c2 da 2d d5 88 6e ea ab f4 8a 07 b8 af 75 51 70 c5 8b 8b 96 f0 a7 d1 8b 12 d6 a4 0f 2f e7 84 5a 46 a9 c5 e4 0a b8 e5 c3 a4 3e 47 ec 53 05 9a 07 18 5e 23 95 af 22 e0 10 6c bd 9d 7c 55 f8 70 ab 89 9a 5b 40 bd b2 a9 6d 0e 16 e9 03 2c 65 19 72 f2 1d 5c 3a 12 14 15 ae 6d 59
                                                                                                                                                                                                                                                  Data Ascii: F+ur2V(- M? 59 q&V' !qOfg:4"BBH3H^yi*0e=dnJuS\TT[1U]z9jv9(!luMbd%hN7A-nuQp/ZF>GS^#"l|Up[@m,er\:mY


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  78192.168.2.649817169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC876OUTGET /lander/ml609_du_trial_doi/images/fb26.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 5347
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: NBXjLt14JktYFi+Gc9ueABLdrEDHQXLHxtnZ8xJctnjOeWXifhJc2MEHTxnltyhfs3OgIC14Gg0=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTMDJ9ZQCGNVZ3S
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "2af4a2dcfb4ff80e20499f7a85b7ad95"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBisclxAG3QwsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72eff67a10537a5f7664252a30b
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434574
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC5347INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 00 03 01 01 00 00 00 00 00 00 00 00 00 06 07 08 05 02 03 04 01 09 ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 06 03 02 00 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b8 54 2f 92 23
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCggT/#


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  79192.168.2.649813169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:58 UTC876OUTGET /lander/ml609_du_trial_doi/images/fb18.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 3943
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: ztDO6XKNL5z5SFvUtTck8UA/asIegags8H0gR2xXKmRQP7rjjYQGmlVzl8bT1Zou7tiuDEMiupxD/MIUf7YHN9hxAwltP/tjazSqfNuDunQ=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTS1A17BREP78HV
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "2932e1cf8c5327cd1e730108d7faf65d"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBw7WvBgG3PAsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e4b5e450537a5f76674a79c0b
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434574
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC3943INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 06 07 03 08 02 00 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 04 05 01 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 3b e7 bf 45 6c 20
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCgg;El


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  80192.168.2.649820169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC876OUTGET /lander/ml609_du_trial_doi/images/fb20.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 3667
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: AAeoeZ3oaDo/hkDE/45jQx+6GEJ2cCzoo9XWJ+NTsdY3EpKnfAxeuytS910YqL4gJSvod2AbXA51bRnelb8UI3L7D6GZXzW6
                                                                                                                                                                                                                                                  x-amz-request-id: PWTVPQK95HBAH7ZV
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "61f2e8eba0e9a237d40eb4cb65eaeb71"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBw7WvBgG3PAsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72eff670d0637a5f766ac3bfa0b
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434574
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC3667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 08 01 02 00 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dd 30 b7 60 8e
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCgg0`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  81192.168.2.649823169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC367OUTGET /_scripts/general.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 776
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: X1gnNQio5OdJtgx1r5WJ3A5SQFsTr55SQlk3dXU0iNZ/d4G5UgheBQ+VCLN+LNmKaGoHgW60EJ0=
                                                                                                                                                                                                                                                  x-amz-request-id: 8PFFSZ5GPTTR0F2D
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "600b6d5416f9f96975c6429e90e2465c"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IuAbdPIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7111a321a7937a5f766c5510336
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468456
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431656
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431657
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74063
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC776INData Raw: 2f 2a 0a 09 55 52 4c 20 67 65 74 20 70 61 72 61 6d 65 74 65 72 20 2d 20 72 65 74 75 72 6e 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 75 72 6c 20 6f 72 20 27 75 6e 64 65 66 69 6e 65 64 27 20 69 66 20 69 74 73 20 6e 6f 74 20 65 78 69 73 74 69 6e 67 0a 2a 2f 0a 76 61 72 20 55 72 6c 20 3d 20 7b 0a 09 67 65 74 50 61 72 61 6d 65 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 73 50 61 72 61 6d 29 20 7b 0a 09 09 76 61 72 20 73 50 61 67 65 55 52 4c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 0a 09 09 76 61 72 20 73 55 52 4c 56 61 72 69 61 62 6c 65 73 20 3d 20 73 50 61 67 65 55 52 4c 2e 73 70 6c 69 74 28 27 26 27 29 3b 0a 09 09 66 6f 72 20 28 76 61 72 20
                                                                                                                                                                                                                                                  Data Ascii: /*URL get parameter - returns a parameter defined in the url or 'undefined' if its not existing*/var Url = {getParameter: function(sParam) {var sPageURL = window.location.search.substring(1);var sURLVariables = sPageURL.split('&');for (var


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  82192.168.2.649824169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC398OUTGET /lander/ml609_du_trial_doi/images/fuckbook_mini.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 15310
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: mZgXaTJMbVMzFEbT+/HTGfXFgPo5KEHtWnRjNflT3RmMTtv631qVHBt5m4yVBYtdBj/N/bxTFKQ=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTPWAVF1PV82JM6
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:49 GMT
                                                                                                                                                                                                                                                  ETag: "30f1fc7542cb49ae517f59c84596f024"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ihcBAAwBnJIhJwG3ogkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711cd2fc87d37a5f766b45e713a
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434157
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71562
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71562
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC15310INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 20 08 06 00 00 00 16 97 88 8b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 39 de 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR pHYs9iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  83192.168.2.649834104.16.160.1454434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC544OUTGET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1
                                                                                                                                                                                                                                                  Host: cdn.onesignal.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  etag: W/"7e91359b46e1da637080a03b759164fa"
                                                                                                                                                                                                                                                  access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 2913
                                                                                                                                                                                                                                                  Expires: Tue, 01 Oct 2024 06:41:59 GMT
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1c03d7d44727a-EWR
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC884INData Raw: 37 64 37 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                  Data Ascii: 7d7b!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1369INData Raw: 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 73 74 61 74 69 63 20 73 68 6f 75 6c 64 4c 6f 67 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                                  Data Ascii: ])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"==typeof window||void 0===window.localStorage)return!1;const e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowe
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 2c 69 2e 64 28 74 2c 22 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 2c 69 2e 64 28 74 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 69 2e 64 28 74 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 69 2e 64 28 74 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 2c 69 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 2c 69 2e 64 28 74 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 29 2c 69 2e 64 28 74 2c 22 6c 22 2c 66
                                                                                                                                                                                                                                                  Data Ascii: nction(){return M}),i.d(t,"f",function(){return N}),i.d(t,"z",function(){return x}),i.d(t,"u",function(){return k}),i.d(t,"n",function(){return j}),i.d(t,"d",function(){return _}),i.d(t,"p",function(){return D}),i.d(t,"m",function(){return R}),i.d(t,"l",f
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1369INData Raw: 5b 30 31 5d 3f 5b 30 2d 39 5d 5b 30 2d 39 5d 3f 7c 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 3a 28 3f 3a 5b 5c 78 30 31 2d 5c 78 30 38 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 31 66 5c 78 32 31 2d 5c 78 35 61 5c 78 35 33 2d 5c 78 37 66 5d 7c 5c 5c 5b 5c 78 30 31 2d 5c 78 30 39 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 37 66 5d 29 2b 29 5c 5d 29 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3b 69 66 28 21 28 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                                  Data Ascii: [01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\x01-\x08\x0b\x0c\x0e-\x1f\x21-\x5a\x53-\x7f]|\\[\x01-\x09\x0b\x0c\x0e-\x7f])+)\])/)}function y(e,t,i){let n;if(!(n="string"==typeof e?document.querySelector(e):e))throw new Error(`${e} must be a CSS selector string
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1369INData Raw: 7b 65 7d 22 60 29 3b 72 65 74 75 72 6e 20 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 6f 72 20 44 4f 4d 20 45 6c 65 6d 65 6e 74 20 6f 62 6a 65 63 74 2e 60 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 43 6f 6e 73 6f 6c 65 53 74 79 6c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 73 65 74 54 69 6d
                                                                                                                                                                                                                                                  Data Ascii: {e}"`);return i.classList.contains(t)}if("object"==typeof e)return e.classList.contains(t);throw new Error(`${e} must be a CSS selector string or DOM Element object.`)}function C(e){return d.a.getConsoleStyle(e)}function T(e){return new Promise(t=>{setTim
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6b 28 6e 5b 65 5d 2c 74 2c 69 29 7d 65 6c 73 65 20 69 66 28 73 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6b 28 65 5b 6e 5d 2c 74 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20
                                                                                                                                                                                                                                                  Data Ascii: ==typeof e){const n=document.querySelectorAll(e);if(n.length>0)for(let e=0;e<n.length;e++)k(n[e],t,i)}else if(s=e,"[object Array]"===Object.prototype.toString.call(s))for(let n=0;n<e.length;n++)k(e[n],t,i);else{if("object"!=typeof e)throw new Error(`${e}
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1369INData Raw: 65 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 74 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 3d 22 4f 4e 45 5f 53 49 47 4e 41 4c 5f 53 44 4b 5f 44 42 22 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 4f 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 29 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7d 73 74 61 74 69 63 20 61 70 70 6c 79 44 62 52 65 73 75 6c 74 46 69 6c 74 65 72 28 65 2c 74 2c 69 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 70
                                                                                                                                                                                                                                                  Data Ascii: e=null}static get singletonInstance(){return O.databaseInstanceName||(O.databaseInstanceName="ONE_SIGNAL_SDK_DB"),O.databaseInstance||(O.databaseInstance=new O(O.databaseInstanceName)),O.databaseInstance}static applyDbResultFilter(e,t,i){switch(e){case"Op
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1369INData Raw: 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6d 2e 61 2e 67 65 74 57 69 6e 64 6f 77 45 6e 76 28 29 21 3d 3d 67 2e 61 2e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 62 2e 62 2e 69 73 55 73 69 6e 67 53 75 62 73 63 72 69 70 74 69 6f 6e 57 6f 72 6b 61 72 6f 75 6e 64 28 29 26 26 6d 2e 61 2e 67 65 74 54 65 73 74 45 6e 76 28 29 3d 3d 3d 75 2e 61 2e 4e 6f 6e 65 3f 4f 6e 65 53 69 67 6e 61 6c 2e 70 72 6f 78 79 46 72 61 6d 65 48 6f 73 74 2e 6d 65 73 73 61 67 65 28 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d 5f 43 4f 4d 4d 41 4e 44 53 2e 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 50 55 54 2c 5b 7b 74 61 62 6c 65 3a 65 2c 6b 65 79 70 61 74 68 3a 74 7d 5d 2c 6e 3d 3e 7b 6e 2e 64 61 74 61 3d 3d 3d 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d
                                                                                                                                                                                                                                                  Data Ascii: oid 0,function*(){m.a.getWindowEnv()!==g.a.ServiceWorker&&b.b.isUsingSubscriptionWorkaround()&&m.a.getTestEnv()===u.a.None?OneSignal.proxyFrameHost.message(OneSignal.POSTMAM_COMMANDS.REMOTE_DATABASE_PUT,[{table:e,keypath:t}],n=>{n.data===OneSignal.POSTMAM
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1369INData Raw: 65 74 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 41 75 74 68 48 61 73 68 22 29 7d 29 7d 73 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 69 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2c 22 22 29 2c 6e 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 74 2c 22 22 29 3b 22 22 3d 3d 3d 69 3f 79 69 65 6c 64 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 29 3a 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 49 64 73 22 2c 7b 74 79 70 65 3a 22 65 78
                                                                                                                                                                                                                                                  Data Ascii: et("Ids","externalUserIdAuthHash")})}setExternalUserId(e,t){return Object(n.a)(this,void 0,void 0,function*(){const i=f.b.getValueOrDefault(e,""),n=f.b.getValueOrDefault(t,"");""===i?yield this.remove("Ids","externalUserId"):yield this.put("Ids",{type:"ex
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC1369INData Raw: 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 7d 29 29 2c 28 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7c 7c 22 22 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 29 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7d 29 29 2c 6e 75 6c 6c 21 3d 65 2e 6c 61 73 74 4b 6e 6f 77 6e 50 75 73 68 45 6e 61 62 6c 65 64 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 69 73 50 75 73 68 45 6e 61 62 6c 65 64 22 2c 76 61 6c 75 65 3a 65 2e 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: ultNotificationUrl})),(e.defaultNotificationTitle||""===e.defaultNotificationTitle)&&(yield this.put("Options",{key:"defaultTitle",value:e.defaultNotificationTitle})),null!=e.lastKnownPushEnabled&&(yield this.put("Options",{key:"isPushEnabled",value:e.las


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  84192.168.2.649825169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC372OUTGET /_scripts/second-offer.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 607
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: A8YZd5vTlKJKDF88MifLXhNhHNfoJTuernBbzcIAP82aUfJr7ji+Yzq/0vRLa9cOhQpeSMUxPuw=
                                                                                                                                                                                                                                                  x-amz-request-id: YBXMK7Q144ETX2TK
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "7735e6151b0ba053320e29b675b55752"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAHUZjgRAbdSIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c71125285b8138a5f766fe1c1d04
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468454
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431654
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431655
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74066
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC607INData Raw: 76 61 72 20 73 65 63 6f 6e 64 4f 66 66 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6c 6f 67 69 6e 55 72 6c 29 20 7b 0a 09 76 61 72 20 69 73 53 61 66 61 72 69 20 3d 20 2f 5e 28 28 3f 21 63 68 72 6f 6d 65 7c 61 6e 64 72 6f 69 64 29 2e 29 2a 73 61 66 61 72 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 0a 09 76 61 72 20 69 4f 53 20 3d 20 2f 28 4d 61 63 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 7c 69 50 61 64 29 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 20 26 26 20 21 77 69 6e 64 6f 77 2e 4d 53 53 74 72 65 61 6d 3b 0a 09 76 61 72 20 73 65 63 6f 6e 64 4f 66 66 65 72 4c 69 6e 6b 20 3d 20 27 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 65 72 2e 63 6d 63 6c 69 63 6b 73 30 30 30 2e 63 6f 6d
                                                                                                                                                                                                                                                  Data Ascii: var secondOffer = function (loginUrl) {var isSafari = /^((?!chrome|android).)*safari/i.test(navigator.userAgent);var iOS = /(Mac|iPhone|iPod|iPad)/i.test(navigator.userAgent) && !window.MSStream;var secondOfferLink = 'https://tracker.cmclicks000.com


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  85192.168.2.649826169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC380OUTGET /_scripts/back-button-redirect.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 2061
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: f6VKTwMNpeNSpgKuwHhunJHg46uuAbUiyuRlJE+l32rlwvib1xyJ1QBs0DkZxYz0gmElOs7pxgJLMk3pxCVc/hTa5McrXgSDkpciWcuSA4o=
                                                                                                                                                                                                                                                  x-amz-request-id: Q6KNJR7SRH498TNX
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "fc3d28ea9f05cce532e7e376e02788e3"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAElE8IxAbceHAEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7111734868138a5f7662cad4f04
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469786
                                                                                                                                                                                                                                                  X-Accel-Date: 1727432986
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727432987
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 72734
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC2061INData Raw: 76 61 72 20 5f 62 6f 53 65 74 74 69 6e 67 73 20 3d 20 7b 0a 20 20 20 20 27 75 72 6c 27 3a 20 27 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 65 72 2e 63 6d 63 6c 69 63 6b 73 30 30 30 2e 63 6f 6d 2f 63 6c 69 63 6b 2e 70 68 70 3f 6b 65 79 3d 63 30 78 64 6d 77 6f 65 39 74 6c 6b 78 30 69 68 78 6d 65 76 38 26 7a 6f 6e 65 3d 62 6f 5f 6c 70 27 2c 0a 20 20 20 20 27 65 78 53 65 6c 65 63 74 6f 72 73 27 3a 20 5b 27 62 6f 64 79 27 2c 27 62 6f 64 79 20 2a 27 5d 0a 7d 3b 0a 76 61 72 20 73 65 61 72 63 68 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 76 61 72 20 6f 69 64 20 3d 20 73 65 61 72 63 68 50 61 72 61 6d 73 2e 67 65 74 28 22 6f 69 64 22 29 3b 0a 0a 69 66
                                                                                                                                                                                                                                                  Data Ascii: var _boSettings = { 'url': 'https://tracker.cmclicks000.com/click.php?key=c0xdmwoe9tlkx0ihxmev8&zone=bo_lp', 'exSelectors': ['body','body *']};var searchParams = new URLSearchParams(window.location.search);var oid = searchParams.get("oid");if


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  86192.168.2.649827169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC395OUTGET /lander/ml609_du_trial_doi/images/bedbigeyes.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 49165
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: DqAewjIkCAmctqGiwyvJ2naCkUxnTaGUFE3cVEQykZ38H4uxKsAUR4orYpt86YRqolxXzG2c91g=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTQNJ9QX2RZWKFY
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "6f8ad961300229770d7e6bba4d4ec104"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ixcBAAwBw7WvAgG3mwkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7113636a38238a5f76653ed3906
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434157
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71563
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71563
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 06 06 08 07 07 08 0b 12 0b 0b 0a 0a 0b 16 0f 10 0d 12 1a 16 1b 1a 19 16 19 18 1c 20 28 22 1c 1e 26 1e 18 19 23 30 24 26 2a 2b 2d 2e 2d 1b 22 32 35 31 2c 35 28 2c 2d 2c ff db 00 43 01 07 08 08 0b 09 0b 15 0b 0b 15 2c 1d 19 1d 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c2 00 11 08 02 31 03 70 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 32 69 21 d2 76
                                                                                                                                                                                                                                                  Data Ascii: JFIFC ("&#0$&*+-.-"251,5(,-,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,1p"2i!v
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC16384INData Raw: 77 1b ab 05 62 17 63 a3 0e 66 e7 b8 8d 80 ca 4e 3c 97 6c e7 3f cc 8b 4e 07 ff 00 61 0d 0a 7b 9f 8c cf 50 b2 5b ab 3d 93 aa 7b 98 56 d8 c5 53 16 a8 f9 9d d2 80 d2 1a 4a c4 15 91 1d cd 94 52 c2 38 a9 5d a3 7a a7 30 e0 7f cf e1 d4 51 3b 0f 79 86 31 ce 5a 4d 4c f0 b3 d5 38 ff 00 e6 3f 0b 49 8f 87 54 39 7f 10 a6 67 b0 2e 8e 48 32 3b 4d d8 e0 53 6a 52 96 9d bb f7 f8 58 3e 44 6d 49 d8 dd 2b fd 43 1a ac ad dd 59 62 ad 1c b5 41 5d ab 31 37 30 b8 1c c6 d8 53 ae fd dd f6 f0 ac f5 73 47 12 de 3a 9b c5 06 d9 b6 45 c8 20 53 61 53 7f f1 0a 35 5c d9 0d 2a 93 1c 4b 46 1f 4d 88 56 53 df e3 af d0 77 d6 d9 9d ab eb 80 56 3f e2 20 7d 23 55 b6 6d 01 5b 63 75 63 ae e3 aa 57 05 e7 66 6a 76 e3 5d f6 00 56 d6 02 95 65 3b 58 75 e6 56 25 bc a2 e5 46 be 0b 75 42 b6 ab a1 cf e5 2d ae
                                                                                                                                                                                                                                                  Data Ascii: wbcfN<l?Na{P[={VSJR8]z0Q;y1ZML8?IT9g.H2;MSjRX>DmI+CYbA]170SsG:E SaS5\*KFMVSwV? }#Um[cucWfjv]Ve;XuV%FuB-
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC16384INData Raw: a9 05 2b ce 2f 01 90 42 74 ea 0c 69 81 aa cf c4 5c 81 34 1a 9f 90 e5 70 72 9f 14 0a f4 eb 68 c2 86 eb 1d 51 d6 39 46 fc 1c 70 77 91 3e 02 18 7d eb 74 98 9b 89 6a ce 53 31 db 93 a8 7a 4c c8 54 e5 c3 f6 60 80 90 e0 03 11 ca 68 58 7c 1d b4 31 84 c2 7c c5 34 f7 11 37 17 24 7e 41 5f a1 2e 4f 3a ab 93 e0 32 05 5e 02 e4 45 d3 bc c9 10 f9 c2 18 00 70 07 5b 89 b8 d7 0c e3 32 d5 73 96 07 21 39 19 cc 16 5d 01 7b ed 39 37 55 b3 22 51 bd 89 e9 f0 e5 06 d6 be 44 3c fd 21 c2 79 23 aa fa 44 30 0e c3 f1 70 46 c5 15 ee f9 2f ad c9 06 20 f3 e1 bc ff 00 87 33 4d 54 7d 9c 27 f5 a6 b4 a5 5a 00 d6 77 bb 9f 04 3d 3b c7 60 00 7f 9d d9 b9 a2 fe 5d 0f a5 10 fb e0 df 50 ff 00 45 3f eb 34 cf 28 72 74 da 9f 84 3a ca ba c3 80 c1 83 eb b7 13 e2 9e 06 14 c8 6e 14 26 47 43 9f b3 72 2e 48
                                                                                                                                                                                                                                                  Data Ascii: +/Bti\4prhQ9Fpw>}tjS1zLT`hX|1|47$~A_.O:2^Ep[2s!9]{97U"QD<!y#D0pF/ 3MT}'Zw=;`]PE?4(rt:n&GCr.H
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC699INData Raw: 99 c8 e5 a7 aa f0 5e 6f c5 23 2f 6a 8e 22 48 51 3f 55 fb 14 62 87 38 a5 d0 f2 37 f7 a8 6a 68 42 ed 09 08 5b 8c 84 cb 10 8b 39 1c 8e 45 8d 89 d0 a6 29 1c ce 67 31 4e c4 d0 95 94 26 d0 98 85 a5 ba f2 46 54 28 9d 23 99 cc bd a6 43 55 68 a1 09 09 15 5a ec 8b 23 31 31 33 98 e6 5b 15 96 27 47 33 92 13 2d ef 89 4d 0a 4d 10 95 89 da 2b 69 89 89 ea cb 2f 68 a3 d2 b2 72 b2 de ed 21 cd 1c c5 24 26 43 49 d1 42 b4 44 48 5b 71 3d 0a 6d 09 bf 2a 6c 50 63 c6 c4 9a 13 a2 12 29 31 aa 42 44 95 a3 1c 9a 64 26 27 7a af 05 7a ad d1 1d 65 c9 4a 8e 63 c8 3c 8c 73 67 7a 45 8b 15 0a 22 2b 4a bd 3d 27 ab dd 0a 28 51 14 58 95 14 49 11 92 15 0a 45 26 38 a1 a1 26 26 d0 a5 7a 7e 84 8c 67 62 6c e4 59 c8 4c 4f c1 1e c4 a8 9e 45 14 4f 25 b1 cb cd 21 c4 e2 71 65 32 99 d9 62 16 ac 4d 16 26
                                                                                                                                                                                                                                                  Data Ascii: ^o#/j"HQ?Ub87jhB[9E)g1N&FT(#CUhZ#113['G3-MM+i/hr!$&CIBDH[q=m*lPc)1BDd&'zzeJc<sgzE"+J='(QXIE&8&&z~gblYLOEO%!qe2bM&


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  87192.168.2.649828169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC971OUTGET /lander/ml609_du_trial_doi/images/fb21.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 4058
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: DFQ6oJiKBjBMkcifJKDjGuqb1OSLuUWuyEG1swmnaFYoxqsUsdGMURk31l1rDZ5X1ZB/N799IDE=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTQTP5SEAZ9RQEP
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "ec49ec187a1ed650cbcbde7704fe7aa9"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36hUBAAwBw7WvAgG3PAsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e3368152b38a5f7661c9aac07
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434574
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71146
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71146
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC4058INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 03 03 02 04 03 03 03 04 04 04 05 06 0a 06 06 05 05 06 0c 08 09 07 0a 0e 0c 0f 0e 0e 0c 0d 0d 0f 11 16 13 0f 10 15 11 0d 0d 13 1a 13 15 17 18 19 19 19 0f 12 1b 1d 1b 18 1d 16 18 19 18 ff db 00 43 01 04 04 04 06 05 06 0b 06 06 0b 18 10 0d 10 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 03 05 08 04 02 01 00 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d1 3f 33 f4 18 f3
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCgg?3


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  88192.168.2.649829169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC971OUTGET /lander/ml609_du_trial_doi/images/fb22.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 4498
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: jiGUizDxNZ7t79R2fqcwX46/D9+bcphXPGglEBZGToEgax4dwVY/MDKPxQF4yPwZJGBp3kRFNps=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTHW4YDAKAZZGVB
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "619ce2d33d3d6fdc4bf2a15c1b8fdffb"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBisclxAG3RAsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e3368952b38a5f766976fa708
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434575
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC4498INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 07 08 05 06 02 03 04 01 00 09 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 6a 05 88 6f
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCggjo


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  89192.168.2.649830169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC971OUTGET /lander/ml609_du_trial_doi/images/fb23.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 4653
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: pMMRdneNtrTrdx5wnUwQp3+hJr12pZidXTJBa6WwahO4LVM7Skv8iMF6PbLhY5oSqfMd5feZ6F0=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTJHW8M0FVT6CDM
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "228f449205b8816d15935a67c63a9354"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBJRPCNAG3RAsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e5e5dd22b38a5f766d3892209
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434575
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC4653INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 00 03 01 01 00 00 00 00 00 00 00 00 00 07 08 04 05 06 01 03 09 02 00 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 55 f1 bb 1a
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCggU


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  90192.168.2.649833169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC476OUTGET /_scripts/close-button-redirect.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 617
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: KbG+iJhPNVOJHSKG2coh9CozeDqO6iPugizeOwsypaaBdewOmKRtpUXhpp619psRKu7ybFoj44w=
                                                                                                                                                                                                                                                  x-amz-request-id: PEN0DV7VPA565HHV
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669409.945517052
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:35:57 GMT
                                                                                                                                                                                                                                                  ETag: "c19a24ce6bc9b5a5821f4d1749075edb"
                                                                                                                                                                                                                                                  X-77-NZT: EggBqZb/tgFBDAHDta8CAbdLIQEA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7119036498538a5f7664167270a
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468461
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431661
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431662
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 74059
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC617INData Raw: 2f 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 2f 2f 20 09 76 61 72 20 65 20 3d 20 24 28 22 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 65 6f 64 6f 2e 73 65 78 78 63 6c 75 62 2e 6e 65 74 2f 63 2f 64 61 35 37 64 63 35 35 35 65 35 30 35 37 32 64 3f 73 31 3d 32 38 32 36 36 26 73 32 3d 31 31 31 38 34 36 30 26 6a 31 3d 31 26 6a 33 3d 31 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 78 3c 2f 61 3e 22 29 3b 0a 2f 2f 20 09 65 2e 63 73 73 28 7b 0a 2f 2f 20 09 09 09 22 70 6f 73 69 74 69 6f 6e 22 3a 20 22 66 69 78 65 64 22 2c 0a 2f 2f 20 09 09 09 22 74 6f 70 22 3a 20 22 31 30 70 78 22 2c 0a 2f 2f 20 09 09 09 22 72 69 67 68 74 22 3a 20 22 31 30 70 78 22 2c 0a 2f 2f 20 09 09 09 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 20 22 72
                                                                                                                                                                                                                                                  Data Ascii: // (function () {// var e = $("<a href='https://jeodo.sexxclub.net/c/da57dc555e50572d?s1=28266&s2=1118460&j1=1&j3=1' target='_blank'>x</a>");// e.css({// "position": "fixed",// "top": "10px",// "right": "10px",// "background-color": "r


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  91192.168.2.649831169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:41:59 UTC969OUTGET /lander/ml609_du_trial_doi/images/19.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 1541
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: ivB8EyUkVxzhOr5KzZX2vmUBDlSlyLiWWuO0NXnvPOiJFKUuxHH9MJ/LnCGUmrvylZNzI7SZjDixN3SaWX/VOjLzekVQls3RbJuy920/1SQ=
                                                                                                                                                                                                                                                  x-amz-request-id: QMK5GSP035KFQKS8
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "bf53eb1f874d920708f3ffc0ebd2b1ef"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBJRPCMQG3zgUAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ea052de2c38a5f76697cc110b
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469889
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434575
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433090
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 28 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 05 09 02 ff c4 00 1b 01 01 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 05 04 06 03 00 01 02 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 52 f3 33 a6 92 aa ae 96
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC((R3


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  92192.168.2.649835169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC971OUTGET /lander/ml609_du_trial_doi/images/fb33.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 44899
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: vx0ccfpjPJfdvivUmeAhqJVdp8d2yo0rrLAFo8JSawLIUKe34a24M5yXtddV6URxdgPHzKVp8Qo=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTMHKEVT9WV5423
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "fbd56e0e3f82d8ba426ef258f83ecb7c"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBw7WvBgG3PQsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ebe58b03138a5f7665e88970c
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434575
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c2 00 11 08 02 ae 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee f0 e8 40 c0 98
                                                                                                                                                                                                                                                  Data Ascii: JFIFC$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================@
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC16384INData Raw: 8d c4 0e ee ad cf 5f 7e ca d7 d5 44 f2 9f 3d a3 49 6f 89 e8 72 bc 87 6d b4 40 34 fe 3a ff 00 8f 7b fb 3c fd 3f cd e0 1f cf c7 96 27 f7 dc 39 b1 99 99 d5 61 a6 2d 19 bb 66 c1 d5 63 62 a8 50 91 1c a4 77 4b 56 ca cd 70 f7 ba dc a6 c4 cb e2 e4 51 8d 68 b2 b2 a8 e9 e8 6a 6e 29 57 55 f4 b5 0b 2f 79 75 56 2d 6a 6b 6a 99 45 57 1f f4 8c 47 b2 8d 0e 2c d6 60 51 8a c4 8e 7b a3 a5 87 fb 89 21 43 7e 22 f9 34 19 66 4d 1f 94 5c 54 1b 8d 15 e1 e7 53 97 4f 54 83 6e 40 1f 9b 28 47 39 0c b9 7b 4a 30 71 11 08 0f 31 2c 29 65 57 0a 25 56 87 6a dc 89 f5 cb 07 a5 ca 7f b4 4f ea 2e 02 dd e4 5e 21 ba c5 38 1b 11 dd 76 b0 84 da af da fc f9 e0 e6 2f 80 b7 6e f8 f2 df ac 4c ae ae c4 cd 66 aa dd 8d f4 d4 b5 a0 5e 7c 02 20 85 3a b6 d6 51 aa 59 85 9b fa 75 a5 c5 57 d4 d2 e4 f7 9e ce c3
                                                                                                                                                                                                                                                  Data Ascii: _~D=Iorm@4:{<?'9a-fcbPwKVpQhjn)WU/yuV-jkjEWG,`Q{!C~"4fM\TSOTn@(G9{J0q1,)eW%VjO.^!8v/nLf^| :QYuW
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC12817INData Raw: 5f 98 8d 1b 26 2b 1b 28 f2 b5 7f ff 00 c8 61 e6 e3 57 57 d4 ab 48 38 3d 59 8c 30 6e d1 2b 9f 6e 7c fa 9a c3 2a 58 ed 49 9c 35 d7 2c 32 1e 96 ae f0 d0 c1 19 18 ce ad 44 74 93 85 d9 74 6b 2b 9c 50 92 c7 7c c5 74 7e 8d 7c 29 e0 90 61 a4 b7 36 dc bc 30 ac c2 27 15 6f fb 7b 4a ba 16 76 ee 1a c2 62 35 1e f5 d7 30 85 cf 13 8f 67 ef dc a2 71 94 88 eb 1b b6 d4 46 9b 5f b5 ae 4f 8a e1 dd 26 18 9d b6 8e 23 82 ba 71 60 38 61 23 ed bb 65 d2 8b a5 e6 ce e3 dc 57 70 f2 6e 57 f1 a7 61 c6 33 91 04 5e ed 74 10 b0 cd ce 03 22 85 3d 31 61 9c 61 84 a9 82 a8 99 8c 8a b5 c5 eb 38 85 bb ef 9c 86 05 2a cd d3 b4 ed c4 8d c8 e8 9e 33 52 e1 96 d4 2e 75 29 98 a1 28 78 47 3a f9 68 fd 8f c0 5e cd ab 32 cf 13 3d e7 e6 3e 97 9b e8 c1 4d 12 3b 31 4c 53 87 24 81 29 a9 4f 49 58 49 72 c1 b5
                                                                                                                                                                                                                                                  Data Ascii: _&+(aWWH8=Y0n+n|*XI5,2Dttk+P|t~|)a60'o{Jvb50gqF_O&#q`8a#eWpnWa3^t"=1aa8*3R.u)(xG:h^2=>M;1LS$)OIXIr


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  93192.168.2.649838104.16.160.1454434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC755OUTGET /api/v1/sync/4a5688ea-b467-49e8-adac-5067c41995c2/web?callback=__jp0 HTTP/1.1
                                                                                                                                                                                                                                                  Host: onesignal.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 3453
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                  Cf-Polished: origSize=3457
                                                                                                                                                                                                                                                  access-control-allow-headers: SDK-Version
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  etag: W/"52951190c0efff8561784363beb52e08"
                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                  x-request-id: 3ce8040e-cf41-45a1-9478-107958a5ad07
                                                                                                                                                                                                                                                  x-runtime: 0.034436
                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 2943
                                                                                                                                                                                                                                                  Expires: Sat, 28 Sep 2024 07:42:00 GMT
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1c041a8b343f9-EWR
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC499INData Raw: 5f 5f 6a 70 30 28 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 61 70 70 5f 69 64 22 3a 22 34 61 35 36 38 38 65 61 2d 62 34 36 37 2d 34 39 65 38 2d 61 64 61 63 2d 35 30 36 37 63 34 31 39 39 35 63 32 22 2c 22 76 65 72 73 69 6f 6e 22 3a 32 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 72 65 73 74 72 69 63 74 5f 6f 72 69 67 69 6e 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 7d 2c 22 63 6f 6f 6b 69 65 5f 73 79 6e 63 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 6d 69 78 70 61 6e 65 6c 5f 72 65 70 6f 72 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 37 63 32 35 38 32 65 34 35 61 36 65 63 66 31 35 30 31 61 61 33 63 61 37 38 38 37 66 33 36 37 33 22 7d 2c 22 65 6e 61 62 6c 65 5f
                                                                                                                                                                                                                                                  Data Ascii: __jp0({"success":true,"app_id":"4a5688ea-b467-49e8-adac-5067c41995c2","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC1369INData Raw: 38 32 30 31 32 61 32 2d 61 64 38 39 2d 34 38 34 39 2d 62 32 34 65 2d 62 34 38 35 36 64 61 33 39 33 34 63 2e 6a 70 67 22 2c 22 70 72 6f 78 79 4f 72 69 67 69 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 3a 7b 22 6b 69 6e 64 22 3a 22 63 75 73 74 6f 6d 22 7d 2c 22 73 65 74 75 70 42 65 68 61 76 69 6f 72 22 3a 7b 22 61 6c 6c 6f 77 4c 6f 63 61 6c 68 6f 73 74 41 73 53 65 63 75 72 65 4f 72 69 67 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 61 75 74 6f 52 65 73 75 62 73 63 72 69 62 65 22 3a 74 72 75 65 2c 22 73 74 61 74 69 63 50 72 6f 6d 70 74 73 22 3a 7b 22 6e 61 74 69 76 65 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 75 74 6f 50 72 6f 6d 70 74 22 3a 74 72 75 65 7d 2c 22 62 65 6c 6c 22 3a 7b 22 65 6e 61 62 6c
                                                                                                                                                                                                                                                  Data Ascii: 82012a2-ad89-4849-b24e-b4856da3934c.jpg","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabl
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC1369INData Raw: 22 66 75 6c 6c 73 63 72 65 65 6e 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 59 6f 75 20 63 61 6e 20 75 6e 73 75 62 73 63 72 69 62 65 20 61 6e 79 74 69 6d 65 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 2e 22 2c 22 61 63 63 65 70 74 42 75 74 74 6f 6e 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 3a 22 4e 6f 20 54 68 61 6e 6b 73 22 2c 22 61 63 74 69 6f 6e 4d 65 73 73 61 67 65 22 3a 22 53 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 6c
                                                                                                                                                                                                                                                  Data Ascii: "fullscreen":{"enabled":false,"title":"example.com","caption":"You can unsubscribe anytime","message":"This is an example notification message.","acceptButton":"Continue","cancelButton":"No Thanks","actionMessage":"Subscribe to our notifications for the l
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC216INData Raw: 6f 6e 65 73 69 67 6e 61 6c 5f 63 6f 6d 22 3a 74 72 75 65 2c 22 6f 75 74 63 6f 6d 65 73 22 3a 7b 22 64 69 72 65 63 74 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 69 6e 64 69 72 65 63 74 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 61 74 74 72 69 62 75 74 69 6f 6e 22 3a 7b 22 6d 69 6e 75 74 65 73 5f 73 69 6e 63 65 5f 64 69 73 70 6c 61 79 65 64 22 3a 36 30 2c 22 6c 69 6d 69 74 22 3a 31 30 7d 7d 2c 22 75 6e 61 74 74 72 69 62 75 74 65 64 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 7d 2c 22 67 65 6e 65 72 61 74 65 64 5f 61 74 22 3a 31 37 32 37 35 30 30 32 34 39 7d 29
                                                                                                                                                                                                                                                  Data Ascii: onesignal_com":true,"outcomes":{"direct":{"enabled":true},"indirect":{"enabled":true,"notification_attribution":{"minutes_since_displayed":60,"limit":10}},"unattributed":{"enabled":true}}},"generated_at":1727500249})


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  94192.168.2.649836169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC484OUTGET /lander/ml609_du_trial_doi/images/fb26.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 5347
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: NBXjLt14JktYFi+Gc9ueABLdrEDHQXLHxtnZ8xJctnjOeWXifhJc2MEHTxnltyhfs3OgIC14Gg0=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTMDJ9ZQCGNVZ3S
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "2af4a2dcfb4ff80e20499f7a85b7ad95"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ihcBAAwBisclxAG3owkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7114335669e38a5f7666ee10531
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434158
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71562
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71562
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC5347INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 00 03 01 01 00 00 00 00 00 00 00 00 00 06 07 08 05 02 03 04 01 09 ff c4 00 1b 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 06 03 02 00 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b8 54 2f 92 23
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCggT/#


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  95192.168.2.649837169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC979OUTGET /lander/ml609_du_trial_doi/images/fb01-profile.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 1626
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: D/gPC0x1B96NBoXR8zCjXmQ6XDx3XySK1Tne7ufgg6AJruZQUME/YjvjHEwQAy4Ky+S5NeARsoA=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTNW2CJJ5ZD8JHD
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "7c302cf334dd73e7febd0ed33e443426"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwB1GY4EQG3RAsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e1e417d4738a5f766067cfc33
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434575
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC1626INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 28 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 08 09 0a 07 05 04 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 01 02 04 05 07 03 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 7f 4d 6a 34 a7 24 4b 9d
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC((Mj4$K


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  96192.168.2.649839169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC484OUTGET /lander/ml609_du_trial_doi/images/fb20.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 3667
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: AAeoeZ3oaDo/hkDE/45jQx+6GEJ2cCzoo9XWJ+NTsdY3EpKnfAxeuytS910YqL4gJSvod2AbXA51bRnelb8UI3L7D6GZXzW6
                                                                                                                                                                                                                                                  x-amz-request-id: PWTVPQK95HBAH7ZV
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "61f2e8eba0e9a237d40eb4cb65eaeb71"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ihcBAAwBw7WvBgG3nAkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711c42c0da238a5f766798fb836
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434158
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71562
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71562
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC3667INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 08 01 02 00 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dd 30 b7 60 8e
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCgg0`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  97192.168.2.649840169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC484OUTGET /lander/ml609_du_trial_doi/images/fb18.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 3943
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: ztDO6XKNL5z5SFvUtTck8UA/asIegags8H0gR2xXKmRQP7rjjYQGmlVzl8bT1Zou7tiuDEMiupxD/MIUf7YHN9hxAwltP/tjazSqfNuDunQ=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTS1A17BREP78HV
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "2932e1cf8c5327cd1e730108d7faf65d"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ixcBAAwBw7WvBgG3mwkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711773efda438a5f7661b4ba33a
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434157
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71563
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71563
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC3943INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 06 07 03 08 02 00 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 04 05 01 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 3b e7 bf 45 6c 20
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCgg;El


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  98192.168.2.649841169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC487OUTGET /lander/ml609_du_trial_doi/images/couple2.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:00 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 52220
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: xJngXQF8bAiLJAtftP59adjA4O0nhKaC67+8Z6a2I5w6EsnHj5ZcTz/zYyIfrMZavCtTgeJI+fc=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTJSJ8XD6BQTMBX
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "4b6b83ec1b1f0d0a7cc5a8069e5485d4"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ixcBAAwBnJIhHwG3ogkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711773e29a538a5f766c6e2de3a
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434157
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71563
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71563
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c2 00 11 08 01 95 01 7c 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 02 03 04 01 0a ff c4 00 1c 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b5 dc
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC|
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC16384INData Raw: 68 13 39 3d 82 e9 50 48 47 77 8e c8 7d e9 67 61 cc 78 ac af b7 6a d1 d2 aa 1f 2d 46 a2 4a 7a c1 a4 8b 63 b3 7b 8e b1 84 76 3d 9c 97 73 14 61 d8 a2 34 23 c8 e6 1a bc dc f6 b6 cb e5 eb 0b 37 fc c1 ab 1b 49 b8 97 e9 f0 98 98 8e 80 8b 71 31 2d a8 fc f8 eb 21 5c 22 66 98 f2 15 f5 9f 84 91 6b 26 e1 c7 41 89 b9 36 6c 7b b2 ee 65 6f 16 26 f9 b5 a1 a2 d1 8d 6e e3 2e 5b eb 36 50 62 a7 35 03 74 25 cd 34 30 ee a3 1a ce 4a ab 6d 5e 24 50 8a 13 9a 7f a7 27 63 86 57 e4 4f b2 e2 b7 1e c2 3e 55 93 c7 87 14 95 da ba 80 34 b3 72 a8 3b d1 1a 94 0a 34 bc 69 54 30 80 a3 0a 56 ae 45 74 d9 98 40 bb 8f 5c 4a 5f 0a ba 28 13 61 7e f8 04 3d b3 b2 3e d3 85 4b ab d5 50 c2 37 51 05 c5 c4 cd 02 d9 ad 3b 66 24 d8 cd c5 41 28 9d 93 60 29 77 a7 86 04 be e9 77 dc 4c 6a 7b 2e 25 1a 23 f3 1d
                                                                                                                                                                                                                                                  Data Ascii: h9=PHGw}gaxj-FJzc{v=sa4#7Iq1-!\"fk&A6l{eo&n.[6Pb5t%40Jm^$P'cWO>U4r;4iT0VEt@\J_(a~=>KP7Q;f$A(`)wwLj{.%#
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC16384INData Raw: c1 82 a5 ad 27 14 f5 0b f4 5d 91 bc 0f 04 51 12 ce d0 96 9b 13 e6 f9 12 75 4b cd 20 07 8e ea f6 31 0a 90 54 1b b5 51 7f 94 11 09 b1 75 c1 14 67 68 5e 0a 83 2c 0e d3 99 59 8e b0 c5 e2 14 6b b0 4f 16 90 75 16 1b 35 16 69 3e 75 09 1d fc c1 7e f1 97 39 82 3f 76 60 ee 3e 9a e4 05 e8 fe 67 95 c7 f3 15 7b 94 9f 47 34 9d 1a 79 51 fc b8 a2 a7 49 1f 70 5a f3 18 6a 8b f9 19 f5 12 ae 14 5b c5 af 53 d1 b4 32 87 51 80 de 6f 3c c1 35 17 6f 11 d9 82 96 10 07 4f 0b f7 8e 2f 0a c9 28 0d 9d dc 36 da 57 1c 60 39 b3 eb 51 7f ad f5 2d 86 c5 d0 6c 3d 61 7b 2f a5 58 c8 3d 8c cf 91 0b 10 26 d9 49 42 62 ee 94 33 33 49 ca db 81 55 68 7a a6 18 44 bd 50 79 c4 50 ca 2a b3 28 93 45 ce b3 7c cb 9a 57 5a 97 d6 56 48 f9 1b f9 71 31 79 ce 04 51 f6 17 0e da aa 93 68 ca e6 de 18 98 8e 10 2f
                                                                                                                                                                                                                                                  Data Ascii: ']QuK 1TQugh^,YkOu5i>u~9?v`>g{G4yQIpZj[S2Qo<5oO/(6W`9Q-l=a{/X=&IBb33IUhzDPyP*(E|WZVHq1yQh/
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC3754INData Raw: b7 46 df cc 2b eb 75 9b 72 a5 d2 32 56 28 2d 20 e1 4d e0 0b 13 3f 8a c6 fa ff 00 1c 20 fd 35 17 ea 00 a4 39 20 71 e8 a2 d2 26 fa 0f 81 98 56 27 20 bb 21 71 bf 91 4f c3 eb e3 66 67 c4 e0 3a d8 ac 1b 34 22 42 e1 d1 42 d0 f7 48 e2 b0 98 33 48 5e 79 69 f3 2a 18 b2 30 05 c9 65 b8 ba 3d d1 64 e2 13 ed 1b 6e 4a 0e 75 ee 53 a6 b5 d4 d7 9a 5c ae 54 80 07 97 f4 54 e4 5b 31 55 b4 dd ac 5d ac 7a 39 ba 85 1c 82 6a 76 c8 39 85 28 16 ba 21 c8 6c 98 ed 75 4d ba 91 d6 62 64 80 84 25 68 1a 85 4e fb b9 37 41 c2 da 2d d5 88 6e ea ab f4 8a 07 b8 af 75 51 70 c5 8b 8b 96 f0 a7 d1 8b 12 d6 a4 0f 2f e7 84 5a 46 a9 c5 e4 0a b8 e5 c3 a4 3e 47 ec 53 05 9a 07 18 5e 23 95 af 22 e0 10 6c bd 9d 7c 55 f8 70 ab 89 9a 5b 40 bd b2 a9 6d 0e 16 e9 03 2c 65 19 72 f2 1d 5c 3a 12 14 15 ae 6d 59
                                                                                                                                                                                                                                                  Data Ascii: F+ur2V(- M? 59 q&V' !qOfg:4"BBH3H^yi*0e=dnJuS\TT[1U]z9jv9(!luMbd%hN7A-nuQp/ZF>GS^#"l|Up[@m,er\:mY


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  99192.168.2.649843169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC979OUTGET /lander/ml609_du_trial_doi/images/fb03-profile.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 1347
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: UWfDHCiA4do0D4RK6E5TEVmZ13KSBICAQKKgzcezXc6xSD07SRR0Zzo2NXmgJDOxdgcI5RxdLr4=
                                                                                                                                                                                                                                                  x-amz-request-id: Q2BEPSQY805F3AWN
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "62f4150cb6d25945dad5d717757cac00"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36hUBAAwBnJIhJwG3YAsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e084f984f39a5f7668187a804
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468463
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434575
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431664
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71146
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71146
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC1347INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 28 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 08 03 06 09 02 05 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 05 06 02 07 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d5 0e 60 b8 e4 0e b1
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC((`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  100192.168.2.649842169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC971OUTGET /lander/ml609_du_trial_doi/images/fb34.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 17455
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: J8wB7A+7KnQGQ+bkcuVaD5hxf8MOmKvjOGNmBwhRK4NM6AO9STSPcdjoLMz+2jvHlmkM/pAu290=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTM8H3V9Q416VWZ
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "76a4769b1531c1556df2325db72ec453"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBisclxAG3RQsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e084f714f39a5f766a27b2c05
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434576
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0a 07 07 08 07 06 0a 08 08 08 0b 0a 0a 0b 0e 18 10 0e 0d 0d 0e 1d 15 16 11 18 23 1f 25 24 22 1f 22 21 26 2b 37 2f 26 29 34 29 21 22 30 41 31 34 39 3b 3e 3e 3e 25 2e 44 49 43 3c 48 37 3d 3e 3b ff db 00 43 01 0a 0b 0b 0e 0d 0e 1c 10 10 1c 3b 28 22 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c2 00 11 08 01 bd 01 ee 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 7f cf d6 a0 e8 68 c9 a5 5b
                                                                                                                                                                                                                                                  Data Ascii: JFIFC#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;h[
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC1757INData Raw: f1 c9 b2 09 47 64 20 cd a6 84 4b 23 e4 72 78 90 ec a7 81 21 47 64 21 37 b2 33 23 18 7b 1c 94 76 43 c3 2b d8 90 0f 0d 88 91 9b 11 a1 f5 3c 35 c9 0e 0e 32 e0 31 80 1d 80 43 22 38 38 93 7b a1 3c cf 17 92 1c 16 4c b8 26 30 87 88 8e 87 f7 ba 2c 87 99 0f 52 1c 1c 65 45 e0 01 7b df 01 89 a7 14 1a 2c f9 08 f2 43 92 f2 e3 13 11 8f 81 31 84 15 cb 83 83 d0 ec 39 21 c9 6d e2 07 e8 7c 09 89 bc 6b 2c 1c 68 61 47 cc 59 08 42 34 5b 44 23 90 ef c3 78 d6 34 4f ce 58 25 14 78 94 78 bc 14 72 71 aa 60 b9 1c 6e c9 8d 6c 47 19 ac b0 71 85 1f 19 64 61 47 25 bd 10 77 d1 0b 21 0a 63 45 9e a7 25 30 a0 87 25 31 eb 63 4f 24 2c 84 2d b1 87 96 e8 ed e4 87 05 af 40 78 16 41 1d ed 8d 14 79 94 7a 10 3a c8 e8 29 9a d6 b5 02 c8 34 c6 68 a2 14 78 14 76 9c 10 e0 a2 65 47 25 b0 e0 81 a6 88 41
                                                                                                                                                                                                                                                  Data Ascii: Gd K#rx!Gd!73#{vC+<521C"88{<L&0,ReE{,C19!m|k,haGYB4[D#x4OX%xxrq`nlGqdaG%w!cE%0%1cO$,-@xAyz:)4hxveG%A


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  101192.168.2.649844169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC979OUTGET /lander/ml609_du_trial_doi/images/fb04-profile.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 1635
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: nGpZXA9SH2CGZX/9xoCqn+7JusYpjtnVBlMS28rUMvsR6eUjfmyPBlXgLxjipbaSLd+H6WdQlZw=
                                                                                                                                                                                                                                                  x-amz-request-id: QMK1DVV7SHXG0E28
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "db4e22de56c99b118f4f32537f935c2d"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBJRPCMQG3zgUAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e4044d75039a5f766e08f4306
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469890
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434576
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433090
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC1635INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 28 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 18 00 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 07 08 09 06 0a ff c4 00 1b 01 00 03 01 00 03 01 00 00 00 00 00 00 00 00 00 00 04 05 06 07 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 3c b8 89 ca fc a8 a7 c8 8c
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC((<


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  102192.168.2.649845169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC484OUTGET /lander/ml609_du_trial_doi/images/fb21.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 4058
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: DFQ6oJiKBjBMkcifJKDjGuqb1OSLuUWuyEG1swmnaFYoxqsUsdGMURk31l1rDZ5X1ZB/N799IDE=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTQTP5SEAZ9RQEP
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "ec49ec187a1ed650cbcbde7704fe7aa9"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ixcBAAwBw7WvAgG3nAkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7114a298ea939a5f766d13db305
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434158
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71563
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71563
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC4058INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 03 03 03 03 02 04 03 03 03 04 04 04 05 06 0a 06 06 05 05 06 0c 08 09 07 0a 0e 0c 0f 0e 0e 0c 0d 0d 0f 11 16 13 0f 10 15 11 0d 0d 13 1a 13 15 17 18 19 19 19 0f 12 1b 1d 1b 18 1d 16 18 19 18 ff db 00 43 01 04 04 04 06 05 06 0b 06 06 0b 18 10 0d 10 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 18 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 03 05 08 04 02 01 00 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 00 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d1 3f 33 f4 18 f3
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCgg?3


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  103192.168.2.649846169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:00 UTC971OUTGET /lander/ml609_du_trial_doi/images/fb35.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 28025
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: DVEkYRiFAJ7tCiZ3Wa8smcQneAGmYcAPBTcpQYCUQVC7wy0yTlmo7J9pjJTAG5N32mXMAxCKWls=
                                                                                                                                                                                                                                                  x-amz-request-id: KNB50NEHGGBHKKPG
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "7a3a405d0fbffb257f83b5fb4bf3c41a"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBJRPCMQG3zgUAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e2646fc5139a5f7663199db06
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469890
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434576
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433091
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c2 00 11 08 02 84 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e4 4b 40 a4 a8 05 54 54
                                                                                                                                                                                                                                                  Data Ascii: JFIFC$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================K@TT
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC12327INData Raw: a9 d6 65 f1 e1 66 be 8a fa 76 8f 49 a0 5f 84 50 4c d4 6b dc e5 d7 6a 72 66 63 cd 31 35 51 3d 3f 49 f4 f1 50 c9 90 50 1e 00 85 d8 df 22 ec 9f dc 00 4b 69 e5 a0 09 43 62 8c 72 0e 0a 89 97 50 00 c9 91 88 1c 19 97 0e 41 d0 e7 b8 14 7b 0f e6 63 c9 a3 72 f8 91 8d dd f9 a8 89 84 74 0e 90 00 2a 20 26 ec 72 2f 63 88 9c 39 39 48 1d 6c 55 4a e2 fd dd f6 ff 00 33 08 0c a6 ff 00 d9 d4 e9 07 18 34 d0 98 46 16 85 48 59 4e ff 00 01 4c ff 00 18 81 83 81 15 10 b1 1c 98 a4 5c 0e f6 78 13 1e 9f 94 c4 b9 1b c0 33 54 ff 00 6a ae 3c 60 9b e0 72 22 a6 11 7d fc 99 8d 5a 2f 60 25 2c 18 d1 89 e1 40 b2 7e 04 3a dd 76 47 ee b6 40 fe 04 2a b7 b0 72 60 55 e3 66 61 61 58 81 0e 7d 06 ac 00 49 02 c0 f3 70 23 7d c2 88 34 45 72 3f 73 00 d3 97 c5 81 b2 35 53 35 f1 cf 69 a9 c1 81 f1 00 1d 49
                                                                                                                                                                                                                                                  Data Ascii: efvI_PLkjrfc15Q=?IPP"KiCbrPA{crt* &r/c99HlUJ34FHYNL\x3Tj<`r"}Z/`%,@~:vG@*r`UfaaX}Ip#}4Er?s5S5iI


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  104192.168.2.649847169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC484OUTGET /lander/ml609_du_trial_doi/images/fb22.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 4498
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: jiGUizDxNZ7t79R2fqcwX46/D9+bcphXPGglEBZGToEgax4dwVY/MDKPxQF4yPwZJGBp3kRFNps=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTHW4YDAKAZZGVB
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "619ce2d33d3d6fdc4bf2a15c1b8fdffb"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ixcBAAwBisclxAG3owkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7118038abad39a5f76618e80a0c
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434158
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71563
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71563
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC4498INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 07 08 05 06 02 03 04 01 00 09 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 6a 05 88 6f
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCggjo


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  105192.168.2.649848104.17.111.2234434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC571OUTGET /api/v1/sync/4a5688ea-b467-49e8-adac-5067c41995c2/web?callback=__jp0 HTTP/1.1
                                                                                                                                                                                                                                                  Host: onesignal.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 3453
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                  Cf-Polished: origSize=3457
                                                                                                                                                                                                                                                  access-control-allow-headers: SDK-Version
                                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                                  etag: W/"52951190c0efff8561784363beb52e08"
                                                                                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                  vary: Origin
                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                                                                                  x-download-options: noopen
                                                                                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                  x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                  x-request-id: 3ce8040e-cf41-45a1-9478-107958a5ad07
                                                                                                                                                                                                                                                  x-runtime: 0.034436
                                                                                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 2944
                                                                                                                                                                                                                                                  Expires: Sat, 28 Sep 2024 07:42:01 GMT
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1c04709c74216-EWR
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC499INData Raw: 5f 5f 6a 70 30 28 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 61 70 70 5f 69 64 22 3a 22 34 61 35 36 38 38 65 61 2d 62 34 36 37 2d 34 39 65 38 2d 61 64 61 63 2d 35 30 36 37 63 34 31 39 39 35 63 32 22 2c 22 76 65 72 73 69 6f 6e 22 3a 32 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 72 65 73 74 72 69 63 74 5f 6f 72 69 67 69 6e 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 7d 2c 22 63 6f 6f 6b 69 65 5f 73 79 6e 63 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 65 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 6d 69 78 70 61 6e 65 6c 5f 72 65 70 6f 72 74 69 6e 67 5f 74 6f 6b 65 6e 22 3a 22 37 63 32 35 38 32 65 34 35 61 36 65 63 66 31 35 30 31 61 61 33 63 61 37 38 38 37 66 33 36 37 33 22 7d 2c 22 65 6e 61 62 6c 65 5f
                                                                                                                                                                                                                                                  Data Ascii: __jp0({"success":true,"app_id":"4a5688ea-b467-49e8-adac-5067c41995c2","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC1369INData Raw: 38 32 30 31 32 61 32 2d 61 64 38 39 2d 34 38 34 39 2d 62 32 34 65 2d 62 34 38 35 36 64 61 33 39 33 34 63 2e 6a 70 67 22 2c 22 70 72 6f 78 79 4f 72 69 67 69 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 3a 7b 22 6b 69 6e 64 22 3a 22 63 75 73 74 6f 6d 22 7d 2c 22 73 65 74 75 70 42 65 68 61 76 69 6f 72 22 3a 7b 22 61 6c 6c 6f 77 4c 6f 63 61 6c 68 6f 73 74 41 73 53 65 63 75 72 65 4f 72 69 67 69 6e 22 3a 66 61 6c 73 65 7d 2c 22 61 75 74 6f 52 65 73 75 62 73 63 72 69 62 65 22 3a 74 72 75 65 2c 22 73 74 61 74 69 63 50 72 6f 6d 70 74 73 22 3a 7b 22 6e 61 74 69 76 65 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 75 74 6f 50 72 6f 6d 70 74 22 3a 74 72 75 65 7d 2c 22 62 65 6c 6c 22 3a 7b 22 65 6e 61 62 6c
                                                                                                                                                                                                                                                  Data Ascii: 82012a2-ad89-4849-b24e-b4856da3934c.jpg","proxyOriginEnabled":false},"integration":{"kind":"custom"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabl
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC1369INData Raw: 22 66 75 6c 6c 73 63 72 65 65 6e 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 69 74 6c 65 22 3a 22 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 59 6f 75 20 63 61 6e 20 75 6e 73 75 62 73 63 72 69 62 65 20 61 6e 79 74 69 6d 65 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 2e 22 2c 22 61 63 63 65 70 74 42 75 74 74 6f 6e 22 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 3a 22 4e 6f 20 54 68 61 6e 6b 73 22 2c 22 61 63 74 69 6f 6e 4d 65 73 73 61 67 65 22 3a 22 53 75 62 73 63 72 69 62 65 20 74 6f 20 6f 75 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 6c
                                                                                                                                                                                                                                                  Data Ascii: "fullscreen":{"enabled":false,"title":"example.com","caption":"You can unsubscribe anytime","message":"This is an example notification message.","acceptButton":"Continue","cancelButton":"No Thanks","actionMessage":"Subscribe to our notifications for the l
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC216INData Raw: 6f 6e 65 73 69 67 6e 61 6c 5f 63 6f 6d 22 3a 74 72 75 65 2c 22 6f 75 74 63 6f 6d 65 73 22 3a 7b 22 64 69 72 65 63 74 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 69 6e 64 69 72 65 63 74 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 61 74 74 72 69 62 75 74 69 6f 6e 22 3a 7b 22 6d 69 6e 75 74 65 73 5f 73 69 6e 63 65 5f 64 69 73 70 6c 61 79 65 64 22 3a 36 30 2c 22 6c 69 6d 69 74 22 3a 31 30 7d 7d 2c 22 75 6e 61 74 74 72 69 62 75 74 65 64 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 7d 7d 2c 22 67 65 6e 65 72 61 74 65 64 5f 61 74 22 3a 31 37 32 37 35 30 30 32 34 39 7d 29
                                                                                                                                                                                                                                                  Data Ascii: onesignal_com":true,"outcomes":{"direct":{"enabled":true},"indirect":{"enabled":true,"notification_attribution":{"minutes_since_displayed":60,"limit":10}},"unattributed":{"enabled":true}}},"generated_at":1727500249})


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  106192.168.2.649849169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC484OUTGET /lander/ml609_du_trial_doi/images/fb23.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 4653
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: pMMRdneNtrTrdx5wnUwQp3+hJr12pZidXTJBa6WwahO4LVM7Skv8iMF6PbLhY5oSqfMd5feZ6F0=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTJHW8M0FVT6CDM
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "228f449205b8816d15935a67c63a9354"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ixcBAAwBJRPCNAG3owkAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7113046d0c239a5f7665153fd2c
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434158
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71563
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71563
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC4653INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 67 00 67 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 00 03 01 01 00 00 00 00 00 00 00 00 00 07 08 04 05 06 01 03 09 02 00 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 55 f1 bb 1a
                                                                                                                                                                                                                                                  Data Ascii: JFIFCCggU


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  107192.168.2.649850169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC482OUTGET /lander/ml609_du_trial_doi/images/19.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 1541
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: ivB8EyUkVxzhOr5KzZX2vmUBDlSlyLiWWuO0NXnvPOiJFKUuxHH9MJ/LnCGUmrvylZNzI7SZjDixN3SaWX/VOjLzekVQls3RbJuy920/1SQ=
                                                                                                                                                                                                                                                  x-amz-request-id: QMK5GSP035KFQKS8
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "bf53eb1f874d920708f3ffc0ebd2b1ef"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3ixcBAAwBJRPCMQG3LQQAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c71126427bc639a5f766baa50d33
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469889
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434158
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433090
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71563
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71563
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 28 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 05 09 02 ff c4 00 1b 01 01 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 05 04 06 03 00 01 02 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 52 f3 33 a6 92 aa ae 96
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC((R3


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  108192.168.2.649851169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC484OUTGET /lander/ml609_du_trial_doi/images/fb33.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:01 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 44899
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: vx0ccfpjPJfdvivUmeAhqJVdp8d2yo0rrLAFo8JSawLIUKe34a24M5yXtddV6URxdgPHzKVp8Qo=
                                                                                                                                                                                                                                                  x-amz-request-id: PWTMHKEVT9WV5423
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "fbd56e0e3f82d8ba426ef258f83ecb7c"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3RBYBAAwBw7WvBgG34woAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711962e41c939a5f7663b840b37
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468498
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434485
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431699
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71236
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71236
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c2 00 11 08 02 ae 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee f0 e8 40 c0 98
                                                                                                                                                                                                                                                  Data Ascii: JFIFC$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================@
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC16384INData Raw: 8d c4 0e ee ad cf 5f 7e ca d7 d5 44 f2 9f 3d a3 49 6f 89 e8 72 bc 87 6d b4 40 34 fe 3a ff 00 8f 7b fb 3c fd 3f cd e0 1f cf c7 96 27 f7 dc 39 b1 99 99 d5 61 a6 2d 19 bb 66 c1 d5 63 62 a8 50 91 1c a4 77 4b 56 ca cd 70 f7 ba dc a6 c4 cb e2 e4 51 8d 68 b2 b2 a8 e9 e8 6a 6e 29 57 55 f4 b5 0b 2f 79 75 56 2d 6a 6b 6a 99 45 57 1f f4 8c 47 b2 8d 0e 2c d6 60 51 8a c4 8e 7b a3 a5 87 fb 89 21 43 7e 22 f9 34 19 66 4d 1f 94 5c 54 1b 8d 15 e1 e7 53 97 4f 54 83 6e 40 1f 9b 28 47 39 0c b9 7b 4a 30 71 11 08 0f 31 2c 29 65 57 0a 25 56 87 6a dc 89 f5 cb 07 a5 ca 7f b4 4f ea 2e 02 dd e4 5e 21 ba c5 38 1b 11 dd 76 b0 84 da af da fc f9 e0 e6 2f 80 b7 6e f8 f2 df ac 4c ae ae c4 cd 66 aa dd 8d f4 d4 b5 a0 5e 7c 02 20 85 3a b6 d6 51 aa 59 85 9b fa 75 a5 c5 57 d4 d2 e4 f7 9e ce c3
                                                                                                                                                                                                                                                  Data Ascii: _~D=Iorm@4:{<?'9a-fcbPwKVpQhjn)WU/yuV-jkjEWG,`Q{!C~"4fM\TSOTn@(G9{J0q1,)eW%VjO.^!8v/nLf^| :QYuW
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC12817INData Raw: 5f 98 8d 1b 26 2b 1b 28 f2 b5 7f ff 00 c8 61 e6 e3 57 57 d4 ab 48 38 3d 59 8c 30 6e d1 2b 9f 6e 7c fa 9a c3 2a 58 ed 49 9c 35 d7 2c 32 1e 96 ae f0 d0 c1 19 18 ce ad 44 74 93 85 d9 74 6b 2b 9c 50 92 c7 7c c5 74 7e 8d 7c 29 e0 90 61 a4 b7 36 dc bc 30 ac c2 27 15 6f fb 7b 4a ba 16 76 ee 1a c2 62 35 1e f5 d7 30 85 cf 13 8f 67 ef dc a2 71 94 88 eb 1b b6 d4 46 9b 5f b5 ae 4f 8a e1 dd 26 18 9d b6 8e 23 82 ba 71 60 38 61 23 ed bb 65 d2 8b a5 e6 ce e3 dc 57 70 f2 6e 57 f1 a7 61 c6 33 91 04 5e ed 74 10 b0 cd ce 03 22 85 3d 31 61 9c 61 84 a9 82 a8 99 8c 8a b5 c5 eb 38 85 bb ef 9c 86 05 2a cd d3 b4 ed c4 8d c8 e8 9e 33 52 e1 96 d4 2e 75 29 98 a1 28 78 47 3a f9 68 fd 8f c0 5e cd ab 32 cf 13 3d e7 e6 3e 97 9b e8 c1 4d 12 3b 31 4c 53 87 24 81 29 a9 4f 49 58 49 72 c1 b5
                                                                                                                                                                                                                                                  Data Ascii: _&+(aWWH8=Y0n+n|*XI5,2Dttk+P|t~|)a60'o{Jvb50gqF_O&#q`8a#eWpnWa3^t"=1aa8*3R.u)(xG:h^2=>M;1LS$)OIXIr


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  109192.168.2.649852169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC492OUTGET /lander/ml609_du_trial_doi/images/fb01-profile.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 1626
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: D/gPC0x1B96NBoXR8zCjXmQ6XDx3XySK1Tne7ufgg6AJruZQUME/YjvjHEwQAy4Ky+S5NeARsoA=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTNW2CJJ5ZD8JHD
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "7c302cf334dd73e7febd0ed33e443426"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3RRYBAAwB1GY4EQG36goAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c71183359ccc3aa5f7663cf79700
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434485
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71237
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71237
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC1626INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 28 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 08 09 0a 07 05 04 ff c4 00 1b 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 01 02 04 05 07 03 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 7f 4d 6a 34 a7 24 4b 9d
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC((Mj4$K


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  110192.168.2.649853169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC492OUTGET /lander/ml609_du_trial_doi/images/fb03-profile.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 1347
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: UWfDHCiA4do0D4RK6E5TEVmZ13KSBICAQKKgzcezXc6xSD07SRR0Zzo2NXmgJDOxdgcI5RxdLr4=
                                                                                                                                                                                                                                                  x-amz-request-id: Q2BEPSQY805F3AWN
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "62f4150cb6d25945dad5d717757cac00"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3RRYBAAwBnJIhJwG3BgsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711613533d03aa5f766555a1607
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468463
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434485
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431664
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71237
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71237
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC1347INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 00 28 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 08 03 06 09 02 05 ff c4 00 1b 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 05 06 02 07 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d5 0e 60 b8 e4 0e b1
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC((`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  111192.168.2.649854169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:01 UTC492OUTGET /lander/ml609_du_trial_doi/images/fb04-profile.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 1635
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: nGpZXA9SH2CGZX/9xoCqn+7JusYpjtnVBlMS28rUMvsR6eUjfmyPBlXgLxjipbaSLd+H6WdQlZw=
                                                                                                                                                                                                                                                  x-amz-request-id: QMK1DVV7SHXG0E28
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:47 GMT
                                                                                                                                                                                                                                                  ETag: "db4e22de56c99b118f4f32537f935c2d"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3RRYBAAwBJRPCMQG3cwUAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711e640d5d03aa5f766376f7207
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469890
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434485
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433090
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71237
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71237
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC1635INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 28 00 28 03 01 11 00 02 11 01 03 11 01 ff c4 00 18 00 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 07 08 09 06 0a ff c4 00 1b 01 00 03 01 00 03 01 00 00 00 00 00 00 00 00 00 00 04 05 06 07 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 3c b8 89 ca fc a8 a7 c8 8c
                                                                                                                                                                                                                                                  Data Ascii: JFIFCC((<


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  112192.168.2.649856169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC781OUTGET /lander/ml609_du_trial_doi/images/search.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 294
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: BBJIvZoTVT00Z3A+blZ5RzwWMoC8RzNJpZXquonzI7a5bkWsh4JH3pzHbKVaKbQXP6CGG8m4CxU=
                                                                                                                                                                                                                                                  x-amz-request-id: ET93EEECVPFS9JEE
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:50 GMT
                                                                                                                                                                                                                                                  ETag: "5361fe84dc7c219608073ce97529efc4"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH3hl8AAAwBJRPCLgG3XcEAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e3d3b3c803aa5f7662b188712
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468567
                                                                                                                                                                                                                                                  X-Accel-Date: 1727481268
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431768
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 24454
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 24454
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 18 08 03 00 00 00 d3 5c 1d f7 00 00 00 4b 50 4c 54 45 00 00 00 a6 ac b3 a7 ac b4 a7 ac b4 a4 ae b6 a7 ac b4 a7 ac b4 a6 ae b1 a7 ac b3 a6 ac b4 a6 ac b4 a8 ad b5 a7 ac b3 a7 ac b4 a7 ac b4 a7 ac b4 a6 ad b5 a7 ab b5 a7 ac b3 a6 ab b4 a5 aa b5 a6 ab b1 aa aa aa a7 ac b4 e9 ea ed f5 bb f1 bb 00 00 00 17 74 52 4e 53 00 fb 9e b1 18 a9 3d 1d f1 ba 85 37 c8 c1 97 8f 45 27 cb 6e 64 2e 06 88 19 56 49 00 00 00 73 49 44 41 54 28 cf cd cd 59 0e 80 20 0c 45 51 cb 20 22 ce d3 73 ff 2b 35 34 91 98 d6 05 70 7f 1e c9 81 d0 d4 d2 fd 1e 4e 33 fa f6 97 2c 72 c3 a5 c9 83 fc 6e 08 9b a2 00 a4 3c 84 45 52 8f c8 3b c1 4a f2 98 79 0f 0c fa d5 c8 6b f4 2b 07 fe 64 25 24 41 f9 3a 62 6f 09 e4 24 b1 71 9d 53 d4 84
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR\KPLTEtRNS=7E'nd.VIsIDAT(Y EQ "s+54pN3,rn<ER;Jyk+d%$A:bo$qS


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  113192.168.2.649860169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC781OUTGET /lander/ml609_du_trial_doi/images/fb-bar.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 748
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: uKE6VnzPhdOzUh7vGlgYY4wwVN3W7nMB3ZbP/Y5v3brxZBFrxhp5oZqYsxPo+QPoHNMc0sI0xu8=
                                                                                                                                                                                                                                                  x-amz-request-id: MZ1PJW3Y6JKB55C7
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "9adaa136d1e062175e21ee472c6155c9"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH3hl8AAAwBw7WvBgG38cAAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72eba6856803aa5f7662469af12
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468675
                                                                                                                                                                                                                                                  X-Accel-Date: 1727481268
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431876
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 24454
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 24454
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC748INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 10 08 03 00 00 00 bc cb a6 a1 00 00 01 17 50 4c 54 45 00 00 00 d0 d6 e7 56 74 b0 94 a4 c7 8d 9f c3 ac b8 d3 a5 b2 cf 55 70 a5 4a 60 9f f3 f5 f9 eb ef f4 db e0 ec d2 da e7 c0 cb de c5 cf e2 c8 d2 e3 c1 cb de b5 c0 d8 a1 b0 ce 9b a9 cb 87 99 c0 81 94 bc 8f a0 c4 7e 93 bd 6b 82 b1 5c 75 aa 81 96 be 7d 95 bb 82 95 bb 2a 4a 95 db e0 eb dd e2 ee eb ef f5 ec ef f5 dd e3 ee f1 f3 f8 e2 e5 f0 df e3 ee d9 df ea d3 d9 e8 dd e1 ed ca d2 e3 e0 e5 ef cc d3 e4 d2 da e7 c6 cf e1 a8 b5 d1 ab b8 d3 d6 de ea a6 b4 d0 a3 b1 cf b7 c3 da 97 a9 ca b2 bd d6 79 8e ba b8 c1 da 8e a0 c2 72 88 b5 7f 94 bb 9a aa ca 73 89 b7 6b 84 b2 4f 65 9f e6 eb f3 f1 f3 f7 d3 db e7 f9 f9 fb f5 f7 fa d7 de e9 c8 d2 e2 e2 e6 ef fe
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR)PLTEVtUpJ`~k\u}*JyrskOe


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  114192.168.2.649858169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC786OUTGET /lander/ml609_du_trial_doi/images/check_icon_mistal.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/colours.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: qjjcUIazIgfDaQ3Ju5Cev0OpF6m1sCcBANJApvyvdPC2TaYGzd+X7YyajUHTGik29Ijpy2qbsqQ=
                                                                                                                                                                                                                                                  x-amz-request-id: KNB7HA4WRHQ6X9TJ
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "9c3fbeffba5782e7caccbce888fb0dca"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36hUBAAwBJRPCMQG3zgUAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e3d3b42803aa5f766a529a612
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469890
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434576
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433091
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71146
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71146
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC407INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 15 08 03 00 00 00 9e c9 55 a4 00 00 00 63 50 4c 54 45 00 00 00 ff 53 8d ff 52 8c ff 52 8d ff 52 8c ff 52 8c ff 52 8d ff 53 8c ff 51 8d ff 52 8d ff 53 8d ff 52 8c ff 51 8c ff 53 8d ff 51 90 ff 5a 7f ff 52 8d ff 53 8d ff 53 8d ff 52 8c ff 52 8c ff 52 8d ff 53 8d ff 52 8d ff 53 8d ff 53 8d ff 53 8e ff 52 8c ff 52 8d ff 52 8c ff 52 88 ff 52 8d ff 52 8c ff 84 4b 66 00 00 00 21 74 52 4e 53 00 fe db 63 97 88 7e 72 23 c9 b3 53 4d 2f 15 06 ea d6 b9 ae 6b 42 3d c0 8e 5c 1c e4 a3 78 0e cf 47 c5 24 79 8a 00 00 00 c2 49 44 41 54 18 d3 4d 90 87 0e c3 20 0c 44 7d 8c b0 9a bd d3 24 ed ff 7f 65 09 14 c1 09 d9 e8 c9 67 d9 a6 a8 b6 96 86 19 b1 34 54 48 db ae 67 5e ef 7e ce 70 82 51 f7 e3 d8 07 88 04 05 14
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRUcPLTESRRRRRSQRSRQSQZRSSRRRSRSSSRRRRRRKf!tRNSc~r#SM/kB=\xG$yIDATM D}$eg4THg^~pQ


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  115192.168.2.649857169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC975OUTGET /lander/ml609_du_trial_doi/images/fuckbook.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/?af=2692&af_source=offerit&oid=366f7a52f7afbd8.48224863&utm_source=2692&utm_medium=fbpps&utm_content=home&utm_campaign=cummission&_ocid=360d574d-57aa-4c7d-ac48-c249e4e1b08f&subaff=dit3865&subaff2=RU1QVFlfZGl0Mzg2NQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 248
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: Qf/5egpnnOq+h+AFX9O6HhJjAB5uCe5tAN6FA9WfdvP+GHwInCTqPjkrB6bD7KD3Mh3W0/ORKgs=
                                                                                                                                                                                                                                                  x-amz-request-id: KNB1WWZ11R4H7F0D
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:49 GMT
                                                                                                                                                                                                                                                  ETag: "18bdda1bdb4475694834a4535355ba34"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwBJRPCMQG3zgUAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72eba683a803aa5f76650b08712
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469891
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434577
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433091
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC248INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 54 50 4c 54 45 e2 2b 59 ff ff ff e1 24 53 e0 1e 4f de 13 46 e1 27 56 ee 84 9e df 17 49 fe fc fc f6 bf cd f0 95 ac ea 6a 8b e6 4a 71 fb e7 ed fa da e2 f6 bc cb f4 b3 c3 ef 8a a3 ec 79 96 e7 56 7b e7 53 79 e5 45 6d e3 34 60 df 1a 4b df 19 4b de 0f 43 de 0d 42 dc 01 38 dc ea 00 ab 00 00 00 5f 49 44 41 54 18 d3 8d 8e 47 0e 80 30 0c 04 d9 f4 42 ef e5 ff ff c4 42 49 cc 0d e6 62 ed 68 b5 72 f5 13 ab 08 ab 4b 96 2d 9c 43 b3 66 a3 17 3c 18 99 84 a8 81 3e 04 ca b9 21 80 73 97 96 37 f5 35 3a 20 8a 22 94 07 31 93 e0 8d a8 14 17 a4 41 77 d0 65 31 c0 6f 6f 21 a6 f4 02 1b cb f9 9b 1b 4d 86 02 41 15 aa a2 6c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR(-STPLTE+Y$SOF'VIjJqyV{SyEm4`KKCB8_IDATG0BBIbhrK-Cf<>!s75: "1Awe1oo!MAlIENDB`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  116192.168.2.649855169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC779OUTGET /lander/ml609_du_trial_doi/images/like.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 238
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: Cn13TpYeCrtvKIGQDf+LGbLEL26D1zf4xA5ODmdBiXwGQ3rULz5CPdtxxRsH6o/MXFfVnGZI+XfHCANOmoozWuacKpa5VNMOn06VbbytNg4=
                                                                                                                                                                                                                                                  x-amz-request-id: H202539GYWQBAH66
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:49 GMT
                                                                                                                                                                                                                                                  ETag: "9fb655e901b8220228a44218b9ef90b4"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36hUBAAwBw7WvBgG3PQsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ecd4605813aa5f76661bf7f14
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468499
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434576
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431700
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71146
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71146
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC238INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 03 00 00 00 45 35 14 4e 00 00 00 3f 50 4c 54 45 00 00 00 98 9d a8 9a 9e a3 9a 9e a2 9b 9d a3 9b 9e a2 9b 9e a3 9b 9e a2 9a 9e a2 9b a0 a5 9a 9f a2 9d 9d 9d 9b 9e a2 9a 9d a3 9a 9e a3 9a 9e a3 9b 9d a2 9b 9d a2 9b 9d a3 9a 9a a2 9b 9e a3 96 bc 7d 5e 00 00 00 14 74 52 4e 53 00 10 96 b3 88 76 a8 51 3f 33 2d 0a f3 ef 9e 89 6e 69 5c 21 8f d1 68 c9 00 00 00 4a 49 44 41 54 08 d7 65 cd 49 0e 80 30 0c 43 d1 a4 90 0e 94 19 df ff ac 28 0a 28 91 fa 77 4f 5e 98 ac 2d 51 68 c5 e2 60 a0 b8 76 e0 6a 4d 67 e6 5e 61 1d d4 81 34 7d 12 e2 a0 ec 1a b6 27 2a 53 54 31 dd b3 76 ea b3 48 a5 bf 17 06 a9 06 5e de 11 36 38 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRE5N?PLTE}^tRNSvQ?3-ni\!hJIDATeI0C((wO^-Qh`vjMg^a4}'*ST1vH^68IENDB`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  117192.168.2.649859169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC782OUTGET /lander/ml609_du_trial_doi/images/comment.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 179
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: RB3sby1A0kqP0z7yeVkLVUTZyRanrFZyNKWMKVjg7w3T0IBdk1EMtjYIKeq44HSbdC1xS7oOhdc=
                                                                                                                                                                                                                                                  x-amz-request-id: WVNTRQ671WS26TRQ
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "e96e50718a556614a86c7c7dc0a39672"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36RUBAAwB1GY4EQG3RQsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ebc5b33813aa5f766cb56eb14
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468492
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434577
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431693
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71145
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71145
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC179INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 06 00 00 00 72 eb e4 7c 00 00 00 7a 49 44 41 54 78 01 63 20 1b cc 9c b7 38 7f d6 bc c5 33 f1 e3 45 3d ab 56 ad 62 83 6b 9a 3d 6f d1 87 d9 f3 16 ff 27 84 67 cc 5b a2 8b ae 69 54 13 30 38 5f 10 a3 69 f6 ec 45 2a 88 78 9a bf 54 63 e6 dc 85 2e c0 f8 b8 0c 92 04 19 32 6b ee e2 10 90 18 0c cf 98 bb c8 1c 6b 24 03 35 1c 06 6a bc 3d 63 c1 02 65 a2 53 06 50 43 df b4 45 8b c4 48 4a 4e ff ff ff 67 24 46 1d 00 9d 0b 15 91 80 94 a8 5f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRr|zIDATxc 83E=Vbk=o'g[iT08_iE*xTc.2kk$5j=ceSPCEHJNg$F_IENDB`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  118192.168.2.649861169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC484OUTGET /lander/ml609_du_trial_doi/images/fb34.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 17455
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: J8wB7A+7KnQGQ+bkcuVaD5hxf8MOmKvjOGNmBwhRK4NM6AO9STSPcdjoLMz+2jvHlmkM/pAu290=
                                                                                                                                                                                                                                                  x-amz-request-id: HBTM8H3V9Q416VWZ
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "76a4769b1531c1556df2325db72ec453"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3RRYBAAwBisclxAG36goAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711a444aee73aa5f7667dd82228
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468491
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434485
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431692
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71237
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71237
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0a 07 07 08 07 06 0a 08 08 08 0b 0a 0a 0b 0e 18 10 0e 0d 0d 0e 1d 15 16 11 18 23 1f 25 24 22 1f 22 21 26 2b 37 2f 26 29 34 29 21 22 30 41 31 34 39 3b 3e 3e 3e 25 2e 44 49 43 3c 48 37 3d 3e 3b ff db 00 43 01 0a 0b 0b 0e 0d 0e 1c 10 10 1c 3b 28 22 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c2 00 11 08 01 bd 01 ee 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 7f cf d6 a0 e8 68 c9 a5 5b
                                                                                                                                                                                                                                                  Data Ascii: JFIFC#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;h[
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC1757INData Raw: f1 c9 b2 09 47 64 20 cd a6 84 4b 23 e4 72 78 90 ec a7 81 21 47 64 21 37 b2 33 23 18 7b 1c 94 76 43 c3 2b d8 90 0f 0d 88 91 9b 11 a1 f5 3c 35 c9 0e 0e 32 e0 31 80 1d 80 43 22 38 38 93 7b a1 3c cf 17 92 1c 16 4c b8 26 30 87 88 8e 87 f7 ba 2c 87 99 0f 52 1c 1c 65 45 e0 01 7b df 01 89 a7 14 1a 2c f9 08 f2 43 92 f2 e3 13 11 8f 81 31 84 15 cb 83 83 d0 ec 39 21 c9 6d e2 07 e8 7c 09 89 bc 6b 2c 1c 68 61 47 cc 59 08 42 34 5b 44 23 90 ef c3 78 d6 34 4f ce 58 25 14 78 94 78 bc 14 72 71 aa 60 b9 1c 6e c9 8d 6c 47 19 ac b0 71 85 1f 19 64 61 47 25 bd 10 77 d1 0b 21 0a 63 45 9e a7 25 30 a0 87 25 31 eb 63 4f 24 2c 84 2d b1 87 96 e8 ed e4 87 05 af 40 78 16 41 1d ed 8d 14 79 94 7a 10 3a c8 e8 29 9a d6 b5 02 c8 34 c6 68 a2 14 78 14 76 9c 10 e0 a2 65 47 25 b0 e0 81 a6 88 41
                                                                                                                                                                                                                                                  Data Ascii: Gd K#rx!Gd!73#{vC+<521C"88{<L&0,ReE{,C19!m|k,haGYB4[D#x4OX%xxrq`nlGqdaG%w!cE%0%1cO$,-@xAyz:)4hxveG%A


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  119192.168.2.649862169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC484OUTGET /lander/ml609_du_trial_doi/images/fb35.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:02 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Content-Length: 28025
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: DVEkYRiFAJ7tCiZ3Wa8smcQneAGmYcAPBTcpQYCUQVC7wy0yTlmo7J9pjJTAG5N32mXMAxCKWls=
                                                                                                                                                                                                                                                  x-amz-request-id: KNB50NEHGGBHKKPG
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:48 GMT
                                                                                                                                                                                                                                                  ETag: "7a3a405d0fbffb257f83b5fb4bf3c41a"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3RRYBAAwBJRPCMQG3cwUAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c7118f2d0ded3aa5f766b38f3130
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469890
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434485
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433091
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71237
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71237
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC15698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c2 00 11 08 02 84 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e4 4b 40 a4 a8 05 54 54
                                                                                                                                                                                                                                                  Data Ascii: JFIFC$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================K@TT
                                                                                                                                                                                                                                                  2024-09-28 06:42:02 UTC12327INData Raw: a9 d6 65 f1 e1 66 be 8a fa 76 8f 49 a0 5f 84 50 4c d4 6b dc e5 d7 6a 72 66 63 cd 31 35 51 3d 3f 49 f4 f1 50 c9 90 50 1e 00 85 d8 df 22 ec 9f dc 00 4b 69 e5 a0 09 43 62 8c 72 0e 0a 89 97 50 00 c9 91 88 1c 19 97 0e 41 d0 e7 b8 14 7b 0f e6 63 c9 a3 72 f8 91 8d dd f9 a8 89 84 74 0e 90 00 2a 20 26 ec 72 2f 63 88 9c 39 39 48 1d 6c 55 4a e2 fd dd f6 ff 00 33 08 0c a6 ff 00 d9 d4 e9 07 18 34 d0 98 46 16 85 48 59 4e ff 00 01 4c ff 00 18 81 83 81 15 10 b1 1c 98 a4 5c 0e f6 78 13 1e 9f 94 c4 b9 1b c0 33 54 ff 00 6a ae 3c 60 9b e0 72 22 a6 11 7d fc 99 8d 5a 2f 60 25 2c 18 d1 89 e1 40 b2 7e 04 3a dd 76 47 ee b6 40 fe 04 2a b7 b0 72 60 55 e3 66 61 61 58 81 0e 7d 06 ac 00 49 02 c0 f3 70 23 7d c2 88 34 45 72 3f 73 00 d3 97 c5 81 b2 35 53 35 f1 cf 69 a9 c1 81 f1 00 1d 49
                                                                                                                                                                                                                                                  Data Ascii: efvI_PLkjrfc15Q=?IPP"KiCbrPA{crt* &r/c99HlUJ34FHYNL\x3Tj<`r"}Z/`%,@~:vG@*r`UfaaX}Ip#}4Er?s5S5iI


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  120192.168.2.649863169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC780OUTGET /lander/ml609_du_trial_doi/images/share.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/FacebookFresh.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:03 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 259
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: 9Kesihn9O+hp0xspITD0gSDHBZAh9iVISEuapyGeNFv9uKeXTU8ZPJ9g/x74j+L8I0WaAg8+PSs=
                                                                                                                                                                                                                                                  x-amz-request-id: H203XBSHJ20HAK5M
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:50 GMT
                                                                                                                                                                                                                                                  ETag: "ff0867c15399a58a33383f7c8aa079cf"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36hUBAAwBw7WvAgG3PgsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72ec93bb6ab3ba5f7663ffe5719
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468499
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434577
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431700
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71146
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71146
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC259INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0d 08 06 00 00 00 76 1e 34 41 00 00 00 ca 49 44 41 54 78 01 bd 90 45 22 46 71 14 c5 df 44 37 33 cd 12 8c c5 02 ec 40 b3 03 4b d1 dc 7a df 3b 57 8f 8c ec 43 4f 74 8c e4 4c 77 77 73 fe 1d bf 5b c1 9f 89 cc 2b 58 d1 fc 2d 58 c4 ab d9 fc 9c 0d e3 3d b1 58 de 37 e1 ab 81 bd 0f a3 18 1d 1d 8d 27 41 2d 29 86 59 31 77 0f df 8f 37 a2 50 1d 28 65 c5 e4 73 e0 e5 c0 1e 09 9a ee 41 e6 91 6c 56 5f f9 10 bc 1c 64 58 e8 d3 a8 ea 1e 26 45 ef 93 0f ea 5b 97 77 ab 4f ef 70 76 79 df 01 20 e5 1e 8c a2 28 87 cd 0f c8 b0 c1 8a 56 91 fe a2 e7 05 7b ee ed 5e 62 de c2 ea 63 ee 9e fe 4a b5 4f 59 d1 7e ef ed 35 f8 aa ca cf ef 7b cd cb 5e 7a 7b a6 30 0c 13 83 ff d6 05 da a8 ca ee 71 67 41 6f 00 00 00 00 49 45 4e 44
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRv4AIDATxE"FqD73@Kz;WCOtLwws[+X-X=X7'A-)Y1w7P(esAlV_dX&E[wOpvy (V{^bcJOY~5{^z{0qgAoIEND


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  121192.168.2.649864169.150.255.1804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC784OUTGET /lander/ml609_du_trial_doi/assets/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                  Referer: https://hello.fuckbookmobile.com/lander/ml609_du_trial_doi/assets/font-awesome.min.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC700INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:03 GMT
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Content-Length: 77160
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: MQINODdtt+DMuFsRiLK8JqJkw+BViI5dbWp4c2d3N8TzRXalgB+SSnbAbMslYxH9K4u6BKgn/oE=
                                                                                                                                                                                                                                                  x-amz-request-id: WVNVVR9WZWFEGF1N
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.266855245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "af7ae505a9eed503f8b8e6982036873e"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/swH36hUBAAwBnJIhHwG3RQsAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: f88df72e9b5067ad3ba5f76677661f20
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468492
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434577
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431693
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 71146
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 71146
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC15684INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                                                  Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC16384INData Raw: b3 54 87 bd 66 74 46 35 e5 af be 38 91 2e c5 cf 1b bf 3c 31 3d 3e 8e 30 cb 47 c6 20 08 37 02 01 7a 40 4a 79 96 af 7e c2 e5 70 29 67 1f d4 2c 67 ed d9 59 1b 4c 2e 24 b9 2c 1f ab 05 f7 20 97 c6 2d de 3c a0 7f 6b 17 ce f9 d2 f9 7b ce 7f 79 fc 63 2a 30 ae 32 c6 2f 71 31 a7 b5 ce e1 f2 bb c1 ab a2 93 12 bf 67 c2 0f eb ba 16 81 83 e0 e4 4b 16 be 95 f1 4d 26 c0 52 3c e8 0e e5 c7 37 78 43 e6 9e 79 5b 4d f4 96 ca 9b 0d 23 cd ba f9 00 8e a3 e7 44 18 79 61 b9 fe a9 33 5c ae a7 77 66 9e 77 72 c8 11 46 3c 47 9a 57 3e d9 c4 b8 bf b7 4d 13 b3 5d 0b 5c b3 a8 4e f8 d8 1e b0 73 b1 57 dd 8d 64 9d 3c d3 a1 fb d2 00 83 57 e5 00 bc 9d 08 aa 30 36 34 df fe 74 07 d5 c8 b4 ef d0 76 f0 c8 bb 30 3e d4 af 0c cc 04 88 ef d0 3b 20 04 08 bd 93 29 66 af 23 af 2a 09 a2 32 3c 02 fb 0e 68
                                                                                                                                                                                                                                                  Data Ascii: TftF58.<1=>0G 7z@Jy~p)g,gYL.$, -<k{yc*02/q1gKM&R<7xCy[M#Dya3\wfwrF<GW>M]\NsWd<W064tv0>; )f#*2<h
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC16384INData Raw: d6 f8 eb d7 a3 ac c5 ac 0e 03 83 92 80 e4 17 14 00 dc da 0b 9d 9d fd b4 91 26 66 86 ce 7a 43 71 49 89 cf 12 10 15 dd 3c ce 9c 24 92 ab 28 28 68 5c d2 45 44 e9 43 d1 f4 1f 01 1d 15 ad dd 1c dc f3 e9 63 5f e8 78 f6 2f c1 83 45 82 2e 3a e4 1c fd fc 69 5e f8 c6 2b 8a ce 9f 9e 31 7f 18 d7 a6 c9 f3 d2 82 4a 69 34 40 60 6c 87 78 10 4e ef 4c 24 e6 90 98 36 c3 d2 54 97 aa c5 12 2e 9d 96 3f d0 ea 8f e4 0f 34 07 5d 0c 8d 58 a4 31 68 7c 7d 67 38 3c 31 c8 a4 3c 0b ee 40 4b 02 8d 9a 2f 16 c7 f5 a2 2f 0b e3 a5 d1 35 ed 70 01 c8 7f d7 9c ca 6f eb e8 91 74 92 ae 70 87 10 61 20 6a e9 a5 74 e0 62 45 91 12 9c 0b 45 a9 79 f6 b7 26 d0 a6 34 60 d8 af 11 89 bd b5 24 d2 4c 87 04 9d f9 22 ab 85 7f ad e7 83 4a 76 69 be 0c c1 6c ee 00 6a a3 5a 25 3d 27 29 be 96 38 96 18 65 e6 88 14
                                                                                                                                                                                                                                                  Data Ascii: &fzCqI<$((h\EDCc_x/E.:i^+1Ji4@`lxNL$6T.?4]X1h|}g8<1<@K//5potpa jtbEEy&4`$L"JviljZ%=')8e
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC16384INData Raw: a9 94 d5 95 0a 37 e7 6d 64 b4 25 45 f6 3d 2c db 50 85 de ea a9 5b d2 b0 d3 e5 8a 9a aa f5 ed 6c 8a ed e7 f1 4b 90 3d 33 ba 3e 68 3a 70 5a 37 7f d7 9f 1f bb 67 7e ff de 23 ef 8a d4 3b 1c 78 44 af 74 db df 4f bb a6 fe 7c d9 de 74 d2 ba 7d d4 d5 26 59 39 fd e7 e7 14 ba c6 ae 70 62 75 55 5b 5d 90 89 f1 98 54 ba a2 d8 ce b9 23 c2 e1 aa 55 d6 46 6f 7f 7e f9 16 79 ce d5 a5 aa a5 6a d8 cc 60 61 ee b2 ea e5 85 cb 7e aa 2e 3b 15 26 5c 55 42 c1 44 ae c8 08 19 bd 93 3c e1 a2 12 f0 03 6a c0 9a c1 35 79 a4 d1 83 6f e5 29 5d ba 8d ef b1 2c bd 84 b6 2b e8 5d c7 2a d1 44 8c ac 38 39 bb c5 bc e2 9a f6 15 a6 a0 6d 53 8a dd 54 a5 49 cc f6 39 e2 ba b9 03 e3 ec db 22 aa fe ad c4 5f 4b 4b 67 68 c5 f0 26 c3 5c 5e 61 3d a4 0b 12 58 86 a7 1e 10 c6 fd 28 89 1c 75 60 ee b3 1d a5 6d
                                                                                                                                                                                                                                                  Data Ascii: 7md%E=,P[lK=3>h:pZ7g~#;xDtO|t}&Y9pbuU[]T#UFo~yj`a~.;&\UBD<j5yo)],+]*D89mSTI9"_KKgh&\^a=X(u`m
                                                                                                                                                                                                                                                  2024-09-28 06:42:03 UTC12324INData Raw: d9 e0 df 88 79 f1 fa 7e 29 d8 c9 71 19 4e 4b 01 02 17 02 73 a9 73 7e f2 39 7f 3c a2 d8 0b 6b 0d 9c e0 b7 7b 64 01 86 a6 df d6 6f f9 c3 9e 3b 9f b5 c7 5a e8 8d 84 b0 04 e6 41 c4 52 89 34 a7 76 72 c3 ad 4d cd 81 96 d1 b2 f9 12 ca 80 9e 97 8b 26 f2 5f 3e b5 70 3c 61 5c 26 10 dd 52 16 f3 5f 71 9f bf cd 6f 0d 40 58 22 50 5d 54 55 de 30 79 bf e8 be 76 19 e0 76 b4 0b 77 d6 ea fd a5 74 ca 5d e5 55 d5 97 16 ed 69 df 0b 87 3c 15 43 d3 e2 f1 69 ae 78 3d 63 31 76 37 39 8a 28 66 f9 0a ec 4d ea 6b f3 da 84 3a 93 27 da aa 0a bb 49 ea 8a 0c 95 06 f7 60 7c 79 ce 08 39 44 ed bc a6 f1 35 92 6e 8e f0 55 0e 3a ba 43 2b 2f 3e 39 55 c7 46 28 23 65 49 94 7c 95 4b 21 ba da e1 d0 92 93 6c 30 a8 a4 33 36 b1 d9 6e c7 4c 47 97 65 2a 36 4e 65 0d 2f cb 8c 1a ed d4 8e d7 c5 aa 6a 6a d5
                                                                                                                                                                                                                                                  Data Ascii: y~)qNKss~9<k{do;ZAR4vrM&_>p<a\&R_qo@X"P]TU0yvvwt]Ui<Cix=c1v79(fMk:'I`|y9D5nU:C+/>9UF(#eI|K!l036nLGe*6Ne/jj


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  122192.168.2.649868169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:04 UTC486OUTGET /lander/ml609_du_trial_doi/images/search.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:04 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 294
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: BBJIvZoTVT00Z3A+blZ5RzwWMoC8RzNJpZXquonzI7a5bkWsh4JH3pzHbKVaKbQXP6CGG8m4CxU=
                                                                                                                                                                                                                                                  x-amz-request-id: ET93EEECVPFS9JEE
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:50 GMT
                                                                                                                                                                                                                                                  ETag: "5361fe84dc7c219608073ce97529efc4"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3+csAAAwBJRPCLgG37FQAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711e23e63443ca5f7662a757538
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468567
                                                                                                                                                                                                                                                  X-Accel-Date: 1727453507
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431768
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 52217
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 52217
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 18 08 03 00 00 00 d3 5c 1d f7 00 00 00 4b 50 4c 54 45 00 00 00 a6 ac b3 a7 ac b4 a7 ac b4 a4 ae b6 a7 ac b4 a7 ac b4 a6 ae b1 a7 ac b3 a6 ac b4 a6 ac b4 a8 ad b5 a7 ac b3 a7 ac b4 a7 ac b4 a7 ac b4 a6 ad b5 a7 ab b5 a7 ac b3 a6 ab b4 a5 aa b5 a6 ab b1 aa aa aa a7 ac b4 e9 ea ed f5 bb f1 bb 00 00 00 17 74 52 4e 53 00 fb 9e b1 18 a9 3d 1d f1 ba 85 37 c8 c1 97 8f 45 27 cb 6e 64 2e 06 88 19 56 49 00 00 00 73 49 44 41 54 28 cf cd cd 59 0e 80 20 0c 45 51 cb 20 22 ce d3 73 ff 2b 35 34 91 98 d6 05 70 7f 1e c9 81 d0 d4 d2 fd 1e 4e 33 fa f6 97 2c 72 c3 a5 c9 83 fc 6e 08 9b a2 00 a4 3c 84 45 52 8f c8 3b c1 4a f2 98 79 0f 0c fa d5 c8 6b f4 2b 07 fe 64 25 24 41 f9 3a 62 6f 09 e4 24 b1 71 9d 53 d4 84
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR\KPLTEtRNS=7E'nd.VIsIDAT(Y EQ "s+54pN3,rn<ER;Jyk+d%$A:bo$qS


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  123192.168.2.649866169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:04 UTC488OUTGET /lander/ml609_du_trial_doi/images/fuckbook.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:04 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 248
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: Qf/5egpnnOq+h+AFX9O6HhJjAB5uCe5tAN6FA9WfdvP+GHwInCTqPjkrB6bD7KD3Mh3W0/ORKgs=
                                                                                                                                                                                                                                                  x-amz-request-id: KNB1WWZ11R4H7F0D
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:49 GMT
                                                                                                                                                                                                                                                  ETag: "18bdda1bdb4475694834a4535355ba34"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH31xMBAAwBJRPCMQG34gcAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711e23e90443ca5f7665c1fa838
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469891
                                                                                                                                                                                                                                                  X-Accel-Date: 1727435109
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433091
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 70615
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 70615
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC248INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 54 50 4c 54 45 e2 2b 59 ff ff ff e1 24 53 e0 1e 4f de 13 46 e1 27 56 ee 84 9e df 17 49 fe fc fc f6 bf cd f0 95 ac ea 6a 8b e6 4a 71 fb e7 ed fa da e2 f6 bc cb f4 b3 c3 ef 8a a3 ec 79 96 e7 56 7b e7 53 79 e5 45 6d e3 34 60 df 1a 4b df 19 4b de 0f 43 de 0d 42 dc 01 38 dc ea 00 ab 00 00 00 5f 49 44 41 54 18 d3 8d 8e 47 0e 80 30 0c 04 d9 f4 42 ef e5 ff ff c4 42 49 cc 0d e6 62 ed 68 b5 72 f5 13 ab 08 ab 4b 96 2d 9c 43 b3 66 a3 17 3c 18 99 84 a8 81 3e 04 ca b9 21 80 73 97 96 37 f5 35 3a 20 8a 22 94 07 31 93 e0 8d a8 14 17 a4 41 77 d0 65 31 c0 6f 6f 21 a6 f4 02 1b cb f9 9b 1b 4d 86 02 41 15 aa a2 6c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR(-STPLTE+Y$SOF'VIjJqyV{SyEm4`KKCB8_IDATG0BBIbhrK-Cf<>!s75: "1Awe1oo!MAlIENDB`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  124192.168.2.649867169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:04 UTC497OUTGET /lander/ml609_du_trial_doi/images/check_icon_mistal.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:04 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: qjjcUIazIgfDaQ3Ju5Cev0OpF6m1sCcBANJApvyvdPC2TaYGzd+X7YyajUHTGik29Ijpy2qbsqQ=
                                                                                                                                                                                                                                                  x-amz-request-id: KNB7HA4WRHQ6X9TJ
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "9c3fbeffba5782e7caccbce888fb0dca"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3iBQBAAwBJRPCMQG3MgcAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711e23e8f443ca5f766aa9eaf38
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728469890
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434932
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727433091
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 70792
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 70792
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC407INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 15 00 00 00 15 08 03 00 00 00 9e c9 55 a4 00 00 00 63 50 4c 54 45 00 00 00 ff 53 8d ff 52 8c ff 52 8d ff 52 8c ff 52 8c ff 52 8d ff 53 8c ff 51 8d ff 52 8d ff 53 8d ff 52 8c ff 51 8c ff 53 8d ff 51 90 ff 5a 7f ff 52 8d ff 53 8d ff 53 8d ff 52 8c ff 52 8c ff 52 8d ff 53 8d ff 52 8d ff 53 8d ff 53 8d ff 53 8e ff 52 8c ff 52 8d ff 52 8c ff 52 88 ff 52 8d ff 52 8c ff 84 4b 66 00 00 00 21 74 52 4e 53 00 fe db 63 97 88 7e 72 23 c9 b3 53 4d 2f 15 06 ea d6 b9 ae 6b 42 3d c0 8e 5c 1c e4 a3 78 0e cf 47 c5 24 79 8a 00 00 00 c2 49 44 41 54 18 d3 4d 90 87 0e c3 20 0c 44 7d 8c b0 9a bd d3 24 ed ff 7f 65 09 14 c1 09 d9 e8 c9 67 d9 a6 a8 b6 96 86 19 b1 34 54 48 db ae 67 5e ef 7e ce 70 82 51 f7 e3 d8 07 88 04 05 14
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRUcPLTESRRRRRSQRSRQSQZRSSRRRSRSSSRRRRRRKf!tRNSc~r#SM/kB=\xG$yIDATM D}$eg4THg^~pQ


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  125192.168.2.649870169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:04 UTC486OUTGET /lander/ml609_du_trial_doi/images/fb-bar.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:04 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 748
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: uKE6VnzPhdOzUh7vGlgYY4wwVN3W7nMB3ZbP/Y5v3brxZBFrxhp5oZqYsxPo+QPoHNMc0sI0xu8=
                                                                                                                                                                                                                                                  x-amz-request-id: MZ1PJW3Y6JKB55C7
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:46 GMT
                                                                                                                                                                                                                                                  ETag: "9adaa136d1e062175e21ee472c6155c9"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3Uc0AAAwBw7WvBgG3KFMAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711743fd7443ca5f7668e018738
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468675
                                                                                                                                                                                                                                                  X-Accel-Date: 1727453163
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431876
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 52561
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 52561
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC748INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 10 08 03 00 00 00 bc cb a6 a1 00 00 01 17 50 4c 54 45 00 00 00 d0 d6 e7 56 74 b0 94 a4 c7 8d 9f c3 ac b8 d3 a5 b2 cf 55 70 a5 4a 60 9f f3 f5 f9 eb ef f4 db e0 ec d2 da e7 c0 cb de c5 cf e2 c8 d2 e3 c1 cb de b5 c0 d8 a1 b0 ce 9b a9 cb 87 99 c0 81 94 bc 8f a0 c4 7e 93 bd 6b 82 b1 5c 75 aa 81 96 be 7d 95 bb 82 95 bb 2a 4a 95 db e0 eb dd e2 ee eb ef f5 ec ef f5 dd e3 ee f1 f3 f8 e2 e5 f0 df e3 ee d9 df ea d3 d9 e8 dd e1 ed ca d2 e3 e0 e5 ef cc d3 e4 d2 da e7 c6 cf e1 a8 b5 d1 ab b8 d3 d6 de ea a6 b4 d0 a3 b1 cf b7 c3 da 97 a9 ca b2 bd d6 79 8e ba b8 c1 da 8e a0 c2 72 88 b5 7f 94 bb 9a aa ca 73 89 b7 6b 84 b2 4f 65 9f e6 eb f3 f1 f3 f7 d3 db e7 f9 f9 fb f5 f7 fa d7 de e9 c8 d2 e2 e2 e6 ef fe
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR)PLTEVtUpJ`~k\u}*JyrskOe


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  126192.168.2.649871169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:04 UTC484OUTGET /lander/ml609_du_trial_doi/images/like.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:04 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 238
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: Cn13TpYeCrtvKIGQDf+LGbLEL26D1zf4xA5ODmdBiXwGQ3rULz5CPdtxxRsH6o/MXFfVnGZI+XfHCANOmoozWuacKpa5VNMOn06VbbytNg4=
                                                                                                                                                                                                                                                  x-amz-request-id: H202539GYWQBAH66
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:49 GMT
                                                                                                                                                                                                                                                  ETag: "9fb655e901b8220228a44218b9ef90b4"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3iBQBAAwBw7WvBgG3oQwAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711763043453ca5f766a89dbd38
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468499
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434932
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431700
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 70792
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 70792
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC238INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 03 00 00 00 45 35 14 4e 00 00 00 3f 50 4c 54 45 00 00 00 98 9d a8 9a 9e a3 9a 9e a2 9b 9d a3 9b 9e a2 9b 9e a3 9b 9e a2 9a 9e a2 9b a0 a5 9a 9f a2 9d 9d 9d 9b 9e a2 9a 9d a3 9a 9e a3 9a 9e a3 9b 9d a2 9b 9d a2 9b 9d a3 9a 9a a2 9b 9e a3 96 bc 7d 5e 00 00 00 14 74 52 4e 53 00 10 96 b3 88 76 a8 51 3f 33 2d 0a f3 ef 9e 89 6e 69 5c 21 8f d1 68 c9 00 00 00 4a 49 44 41 54 08 d7 65 cd 49 0e 80 30 0c 43 d1 a4 90 0e 94 19 df ff ac 28 0a 28 91 fa 77 4f 5e 98 ac 2d 51 68 c5 e2 60 a0 b8 76 e0 6a 4d 67 e6 5e 61 1d d4 81 34 7d 12 e2 a0 ec 1a b6 27 2a 53 54 31 dd b3 76 ea b3 48 a5 bf 17 06 a9 06 5e de 11 36 38 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRE5N?PLTE}^tRNSvQ?3-ni\!hJIDATeI0C((wO^-Qh`vjMg^a4}'*ST1vH^68IENDB`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  127192.168.2.649872169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:04 UTC487OUTGET /lander/ml609_du_trial_doi/images/comment.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:05 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 179
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: RB3sby1A0kqP0z7yeVkLVUTZyRanrFZyNKWMKVjg7w3T0IBdk1EMtjYIKeq44HSbdC1xS7oOhdc=
                                                                                                                                                                                                                                                  x-amz-request-id: WVNTRQ671WS26TRQ
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:45 GMT
                                                                                                                                                                                                                                                  ETag: "e96e50718a556614a86c7c7dc0a39672"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3iRQBAAwB1GY4EQG3qAwAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711f0412b493da5f7665334b102
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468492
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434932
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431693
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 70793
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 70793
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:05 UTC179INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 06 00 00 00 72 eb e4 7c 00 00 00 7a 49 44 41 54 78 01 63 20 1b cc 9c b7 38 7f d6 bc c5 33 f1 e3 45 3d ab 56 ad 62 83 6b 9a 3d 6f d1 87 d9 f3 16 ff 27 84 67 cc 5b a2 8b ae 69 54 13 30 38 5f 10 a3 69 f6 ec 45 2a 88 78 9a bf 54 63 e6 dc 85 2e c0 f8 b8 0c 92 04 19 32 6b ee e2 10 90 18 0c cf 98 bb c8 1c 6b 24 03 35 1c 06 6a bc 3d 63 c1 02 65 a2 53 06 50 43 df b4 45 8b c4 48 4a 4e ff ff ff 67 24 46 1d 00 9d 0b 15 91 80 94 a8 5f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRr|zIDATxc 83E=Vbk=o'g[iT08_iE*xTc.2kk$5j=ceSPCEHJNg$F_IENDB`


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  128192.168.2.649873169.150.255.1844434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:06 UTC485OUTGET /lander/ml609_du_trial_doi/images/share.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: hello.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:06 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:06 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 259
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  x-amz-id-2: 9Kesihn9O+hp0xspITD0gSDHBZAh9iVISEuapyGeNFv9uKeXTU8ZPJ9g/x74j+L8I0WaAg8+PSs=
                                                                                                                                                                                                                                                  x-amz-request-id: H203XBSHJ20HAK5M
                                                                                                                                                                                                                                                  x-amz-meta-mtime: 1726669415.270853245
                                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Sep 2024 14:44:50 GMT
                                                                                                                                                                                                                                                  ETag: "ff0867c15399a58a33383f7c8aa079cf"
                                                                                                                                                                                                                                                  X-77-NZT: EgwBqZb/tgH3iRQBAAwBw7WvAgG3ogwAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 15b3c711c435a06c3ea5f76691c17b25
                                                                                                                                                                                                                                                  X-Accel-Expires: @1728468499
                                                                                                                                                                                                                                                  X-Accel-Date: 1727434933
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727431700
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 70793
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 70793
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  2024-09-28 06:42:06 UTC259INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0d 08 06 00 00 00 76 1e 34 41 00 00 00 ca 49 44 41 54 78 01 bd 90 45 22 46 71 14 c5 df 44 37 33 cd 12 8c c5 02 ec 40 b3 03 4b d1 dc 7a df 3b 57 8f 8c ec 43 4f 74 8c e4 4c 77 77 73 fe 1d bf 5b c1 9f 89 cc 2b 58 d1 fc 2d 58 c4 ab d9 fc 9c 0d e3 3d b1 58 de 37 e1 ab 81 bd 0f a3 18 1d 1d 8d 27 41 2d 29 86 59 31 77 0f df 8f 37 a2 50 1d 28 65 c5 e4 73 e0 e5 c0 1e 09 9a ee 41 e6 91 6c 56 5f f9 10 bc 1c 64 58 e8 d3 a8 ea 1e 26 45 ef 93 0f ea 5b 97 77 ab 4f ef 70 76 79 df 01 20 e5 1e 8c a2 28 87 cd 0f c8 b0 c1 8a 56 91 fe a2 e7 05 7b ee ed 5e 62 de c2 ea 63 ee 9e fe 4a b5 4f 59 d1 7e ef ed 35 f8 aa ca cf ef 7b cd cb 5e 7a 7b a6 30 0c 13 83 ff d6 05 da a8 ca ee 71 67 41 6f 00 00 00 00 49 45 4e 44
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRv4AIDATxE"FqD73@Kz;WCOtLwws[+X-X=X7'A-)Y1w7P(esAlV_dX&E[wOpvy (V{^bcJOY~5{^z{0qgAoIEND


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  129192.168.2.6498753.132.154.2164434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:09 UTC740OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                  Host: www.fuckbookmobile.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: _ga=GA1.1.1532700691.1727505719; _ga_VSC39DNY4C=GS1.1.1727505718.1.0.1727505718.0.0.0
                                                                                                                                                                                                                                                  2024-09-28 06:42:09 UTC429INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:09 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Cache-Control: no-store, must-revalidate
                                                                                                                                                                                                                                                  Location: https://www.fuckbookdating.net/en/site-redirect?session=4cb09ebe13fe6b3bbd41a400adae3424
                                                                                                                                                                                                                                                  Set-Cookie: clientId=3208903055; Expires=Fri, 23-Sep-2044 06:42:09 UTC; Path=/
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  2024-09-28 06:42:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  130192.168.2.6498763.18.134.694434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:09 UTC702OUTGET /en/site-redirect?session=4cb09ebe13fe6b3bbd41a400adae3424 HTTP/1.1
                                                                                                                                                                                                                                                  Host: www.fuckbookdating.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:10 UTC375INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:10 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Cache-Control: no-store, must-revalidate
                                                                                                                                                                                                                                                  Location: https://www.fuckbookdating.net/en/
                                                                                                                                                                                                                                                  Set-Cookie: clientId=3208903062; Expires=Fri, 23-Sep-2044 06:42:10 UTC; Path=/
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  2024-09-28 06:42:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  131192.168.2.6498773.18.134.694434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:10 UTC677OUTGET /en/ HTTP/1.1
                                                                                                                                                                                                                                                  Host: www.fuckbookdating.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: clientId=3208903062
                                                                                                                                                                                                                                                  2024-09-28 06:42:11 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:11 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                  Cache-Control: no-store, must-revalidate
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  2024-09-28 06:42:11 UTC16120INData Raw: 33 65 66 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 53 4b 5f 56 69 65 77 5f 44 6f 63 75 6d 65 6e 74 20 43 4d 5f 56 69 65 77 5f 44 6f 63 75 6d 65 6e 74 20 43 4d 5f 56 69 65 77 5f 41 62 73 74 72 61 63 74 20 22 20 69 64 3d 22 36 36 66 37 61 35 34 33 33 64 37 37 62 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 3b 20 72 65 71 75 69 72 65 73 41 63 74 69 76 65 58 3d 74 72 75 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22
                                                                                                                                                                                                                                                  Data Ascii: 3ef0<!doctype html><html lang="en" class="SK_View_Document CM_View_Document CM_View_Abstract " id="66f7a5433d77b"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge; requiresActiveX=true"> <meta name="
                                                                                                                                                                                                                                                  2024-09-28 06:42:11 UTC16384INData Raw: 35 33 38 33 0d 0a 69 65 6c 64 5f 53 75 67 67 65 73 74 4f 6e 65 20 43 4d 5f 46 6f 72 6d 46 69 65 6c 64 5f 53 75 67 67 65 73 74 20 43 4d 5f 46 6f 72 6d 46 69 65 6c 64 5f 41 62 73 74 72 61 63 74 20 43 4d 5f 56 69 65 77 5f 41 62 73 74 72 61 63 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 6c 6f 63 61 74 69 6f 6e 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 74 65 78 74 69 6e 70 75 74 20 22 20 64 61 74 61 2d 70 72 65 2d 70 6f 70 75 6c 61 74 65 3d 22 5b 7b 26 71 75 6f 74 3b 69 64 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 65 76 65 6c 26 71 75 6f 74 3b 3a 33 2c 26 71 75 6f 74 3b 69 64 26 71 75 6f 74 3b 3a 34 39 38 32 30 32 7d 2c 26 71 75 6f 74 3b 6e 61
                                                                                                                                                                                                                                                  Data Ascii: 5383ield_SuggestOne CM_FormField_Suggest CM_FormField_Abstract CM_View_Abstract"><div class="input-wrapper"> <input name="location" type="text" class="textinput " data-pre-populate="[{&quot;id&quot;:{&quot;level&quot;:3,&quot;id&quot;:498202},&quot;na
                                                                                                                                                                                                                                                  2024-09-28 06:42:11 UTC5003INData Raw: 66 61 6c 73 65 7d 2c 22 6c 61 62 65 6c 73 49 6e 56 61 6c 75 65 73 22 3a 74 72 75 65 2c 22 74 72 61 6e 73 6c 61 74 65 22 3a 74 72 75 65 7d 2c 70 61 72 65 6e 74 3a 20 63 6d 2e 76 69 65 77 73 5b 22 36 36 66 37 61 35 34 33 33 61 38 30 65 22 5d 7d 29 3b 0a 63 6d 2e 76 69 65 77 73 5b 22 36 36 66 37 61 35 34 33 33 39 66 61 63 22 5d 20 3d 20 6e 65 77 20 53 4b 5f 46 6f 72 6d 46 69 65 6c 64 5f 41 67 65 28 7b 65 6c 3a 24 28 22 23 36 36 66 37 61 35 34 33 33 39 66 61 63 22 29 2e 67 65 74 28 30 29 2c 70 61 72 61 6d 73 3a 7b 22 6e 61 6d 65 22 3a 22 61 67 65 22 2c 22 6c 61 62 65 6c 73 49 6e 56 61 6c 75 65 73 22 3a 74 72 75 65 2c 22 74 72 61 6e 73 6c 61 74 65 22 3a 66 61 6c 73 65 7d 2c 70 61 72 65 6e 74 3a 20 63 6d 2e 76 69 65 77 73 5b 22 36 36 66 37 61 35 34 33 33 61 38
                                                                                                                                                                                                                                                  Data Ascii: false},"labelsInValues":true,"translate":true},parent: cm.views["66f7a5433a80e"]});cm.views["66f7a54339fac"] = new SK_FormField_Age({el:$("#66f7a54339fac").get(0),params:{"name":"age","labelsInValues":true,"translate":false},parent: cm.views["66f7a5433a8
                                                                                                                                                                                                                                                  2024-09-28 06:42:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  132192.168.2.649880212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC580OUTGET /vendor-css/en/375/1727348578/all.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:13 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:07:18 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggB1GY4sQFBDAGckiEfAZfeZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0ed030fae745a5f76638fe691d
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758884839
                                                                                                                                                                                                                                                  X-Accel-Date: 1727348839
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727348838
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156894
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC15772INData Raw: 31 66 39 34 0d 0a 2e 62 6c 6f 63 6b 55 49 2e 62 6c 6f 63 6b 4f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 2e 62 6c 6f 63 6b 55 49 2e 62 6c 6f 63 6b 4d 73 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 62 62 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 37 70 78 20 30 20 30 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 2e 63 6c 69 70 53 6c 69 64 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 63 6c 69 70 53 6c 69 64 65 2d 68 61 6e 64 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 2e 63 6c 69 70 53 6c 69 64 65 2e 63 6c 69 70
                                                                                                                                                                                                                                                  Data Ascii: 1f94.blockUI.blockOverlay{background-color:#fff;}.blockUI.blockMsg{border:none;background-color:#bbb;width:100%;height:100%;padding:7px 0 0 0;font-size:14px;color:#fff;}.clipSlide{overflow:hidden;}.clipSlide-handle{background-color:#fff;}.clipSlide.clip
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 74 74 6f 6d 3a 30 3b 7d 2e 6e 6f 55 69 2d 6f 72 69 67 69 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 30 3b 7d 2e 6e 6f 55 69 2d 68 61 6e 64 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6e 6f 55 69 2d 73 74 61 74 65 2d 74 61 70 20 2e 6e 6f 55 69 2d 63 6f 6e 6e 65 63 74 2c 2e 6e 6f 55 69 2d 73 74 61 74 65 2d 74 61 70 20 2e 6e 6f 55 69 2d 6f 72 69 67 69 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 6f 70 20 30 2e 33 73 2c 20 72 69 67 68 74 20 30 2e 33 73 2c 20 62 6f 74 74 6f 6d 20 30 2e 33 73 2c 20 6c 65 66 74 20 30 2e 33 73 3b 7d 2e 6e 6f 55 69 2d 73 74 61 74 65 2d 64 72 61 67 20 2a 7b 63 75 72 73 6f 72 3a 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                  Data Ascii: ttom:0;}.noUi-origin{position:absolute;height:0;width:0;}.noUi-handle{position:relative;z-index:1;}.noUi-state-tap .noUi-connect,.noUi-state-tap .noUi-origin{transition:top 0.3s, right 0.3s, bottom 0.3s, left 0.3s;}.noUi-state-drag *{cursor:inherit !impor
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC5103INData Raw: 74 69 6f 6e 3a 30 64 65 67 3b 7d 2e 63 72 6f 70 70 65 72 2d 77 72 61 70 2d 62 6f 78 2c 2e 63 72 6f 70 70 65 72 2d 63 61 6e 76 61 73 2c 2e 63 72 6f 70 70 65 72 2d 64 72 61 67 2d 62 6f 78 2c 2e 63 72 6f 70 70 65 72 2d 63 72 6f 70 2d 62 6f 78 2c 2e 63 72 6f 70 70 65 72 2d 6d 6f 64 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7d 2e 63 72 6f 70 70 65 72 2d 77 72 61 70 2d 62 6f 78 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 63 72 6f 70 70 65 72 2d 64 72 61 67 2d 62 6f 78 7b 6f 70 61 63 69 74 79 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 2e 63 72 6f 70 70 65 72 2d 6d 6f 64 61 6c 7b 6f 70 61 63 69 74 79 3a 2e
                                                                                                                                                                                                                                                  Data Ascii: tion:0deg;}.cropper-wrap-box,.cropper-canvas,.cropper-drag-box,.cropper-crop-box,.cropper-modal{position:absolute;top:0;right:0;bottom:0;left:0;}.cropper-wrap-box{overflow:hidden;}.cropper-drag-box{opacity:0;background-color:#fff;}.cropper-modal{opacity:.
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  133192.168.2.649879212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC581OUTGET /library-css/en/375/1727348578/all.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:13 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:07:19 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggB1GY4sQFBDAElE8I0AZfeZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0e5d2562e845a5f7660ea13a1e
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758884839
                                                                                                                                                                                                                                                  X-Accel-Date: 1727348839
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727348839
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156894
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC15772INData Raw: 37 63 31 39 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 69 63 6f 6e 2d 77 65 62 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 31 31 31 38 36 36 30 30 37 35 2e 72 73 63 2e 63 64 6e 37 37 2e 6f 72 67 2f 73 74 61 74 69 63 2f 66 6f 6e 74 2f 69 63 6f 6e 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 31 37 32 37 33 34 38 35 37 38 22 29 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 31 31 31 38 36 36 30 30 37 35 2e 72 73 63 2e 63 64 6e 37 37 2e 6f 72 67 2f 73 74 61 74 69 63 2f 66 6f 6e 74 2f 69 63 6f 6e 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 31 37 32 37 33 34 38 35 37 38 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 20 75 72 6c 28 22 68 74
                                                                                                                                                                                                                                                  Data Ascii: 7c19@font-face{font-family:"icon-webfont";src:url("https://1118660075.rsc.cdn77.org/static/font/icon-webfont.eot?1727348578");src:url("https://1118660075.rsc.cdn77.org/static/font/icon-webfont.eot?1727348578?#iefix") format("embedded-opentype"), url("ht
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 63 65 68 6f 6c 64 65 72 20 2e 63 6f 6e 74 65 6e 74 50 6c 61 63 65 68 6f 6c 64 65 72 2d 73 69 7a 65 20 2b 20 2a 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 63 6f 6e 74 65 6e 74 50 6c 61 63 65 68 6f 6c 64 65 72 2e 73 74 72 65 74 63 68 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 7d 2e 63 6f 6e 74 65 6e 74 50 6c 61 63 65 68 6f 6c 64 65 72 2e 73 74 72 65 74 63 68 20 2e 63 6f 6e 74 65 6e 74 50 6c 61 63 65 68 6f 6c 64 65 72 2d 73 69 7a 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 64 61 74 61 54 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 64 61 74 61 54 61 62 6c 65 20 3e 20 6c 69 2c
                                                                                                                                                                                                                                                  Data Ascii: ceholder .contentPlaceholder-size + *{position:absolute;top:0;left:0;width:100%;height:100%;}.contentPlaceholder.stretch{display:block;max-width:none;}.contentPlaceholder.stretch .contentPlaceholder-size{width:100%;}.dataTable{width:100%;}.dataTable > li,
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 3b 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 63 68 6f 69 63 65 2d 63 6c 6f 73 65 7b 6c 65 66 74 3a 61 75 74 6f 3b 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 73 65 6c 65 63 74 32 2d 63 68 6f 69 63 65 73 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 66 69 65 6c 64 20 69 6e 70 75 74 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 7d 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 2d 6c 61 62 65 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f
                                                                                                                                                                                                                                                  Data Ascii: ;}.select2-container-multi .select2-search-choice-close{left:auto;}.select2-container-multi .select2-choices .select2-search-field input{padding:0;margin:0;height:36px;}.select2-results .select2-result-label{overflow:hidden;white-space:nowrap;text-overflo
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 c2 bb 22 3b 7d 2e 73 68 65 65 74 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 2e 6e 6f 43 6f 6e 74 65 6e 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 23 65 32 65 32 65 32 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 31 30 70 78 3b 7d 2e 6f 6e 6c 69 6e 65 2d 69 6e 64 69 63 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 37 70 78 3b 68 65 69 67 68 74 3a 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69
                                                                                                                                                                                                                                                  Data Ascii: {content:"";}.sheet{box-sizing:border-box;max-width:1000px;margin-left:auto;margin-right:auto;}.noContent{border:1px dashed #e2e2e2;text-align:center;padding:20px 10px;margin:10px;}.online-indication{display:inline-block;width:7px;height:7px;border-radi
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7d 2e 43 4d 5f 46 6f 72 6d 46 69 65 6c 64 5f 54 72 65 65 53 65 6c 65 63 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 2e 43 4d 5f 46 6f 72 6d 46 69 65 6c 64 5f 54 72 65 65 53 65 6c 65 63 74 20 2e 73 65 6c 65 63 74 6f 72 20 2e 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 43 4d 5f 46 6f 72 6d 46 69 65 6c 64 5f 54 72 65 65 53 65 6c 65 63 74 20 2e 73 65 6c 65 63 74 6f 72 20 2e 69 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 7d 2e 43 4d 5f 46 6f 72 6d 46 69 65 6c 64 5f 54 72 65 65 53 65 6c 65 63 74 20 2e 6f 70 74 69 6f 6e 73 7b 64 69 73 70 6c
                                                                                                                                                                                                                                                  Data Ascii: ter-events:none;position:absolute;}.CM_FormField_TreeSelect{position:relative;}.CM_FormField_TreeSelect .selector .label{display:inline-block;text-align:left;}.CM_FormField_TreeSelect .selector .icon{font-size:11px;}.CM_FormField_TreeSelect .options{displ
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 38 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 37 70 78 3b 7d 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 73 20 3e 20 2e 63 6f 6d 6d 65 6e 74 20 2e 75 73 65 72 2d 74 68 75 6d 62 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 38 70 78 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 7d 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 73 20 3e 20 2e 63 6f 6d 6d 65 6e 74 20 2e 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                                                                  Data Ascii: tion:relative;padding-left:35px;padding-right:38px;margin-bottom:7px;}.SK_Component_Comments .comments > .comment .user-thumb{display:block;position:absolute;width:28px;left:0;top:0;}.SK_Component_Comments .comments > .comment .comment-content{min-height:
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 74 79 5f 42 6c 6f 67 70 6f 73 74 20 2e 65 6e 74 69 74 79 2d 69 6e 66 6f 20 2e 66 75 6e 63 74 69 6f 6e 2d 69 6e 64 69 63 61 74 6f 72 73 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 45 6e 74 69 74 79 4c 69 73 74 20 2e 65 6e 74 69 74 79 2e 65 6e 74 69 74 79 2d 53 4b 5f 45 6e 74 69 74 79 5f 42 6c 6f 67 70 6f 73 74 20 2e 65 6e 74 69 74 79 2d 69 6e 66 6f 20 2e 75 73 65 72 2d 74 68 75 6d 62 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 77 69 64 74 68 3a 33 30 70 78 3b 6d 61 72 67 69 6e 3a 33 70 78 20 30 20 30 20 35 70 78 3b 7d 2e 53 4b 5f 43 6f 6d 70
                                                                                                                                                                                                                                                  Data Ascii: ty_Blogpost .entity-info .function-indicators{overflow:hidden;white-space:nowrap;text-overflow:ellipsis;max-width:100%;}.SK_Component_EntityList .entity.entity-SK_Entity_Blogpost .entity-info .user-thumb{float:right;width:30px;margin:3px 0 0 5px;}.SK_Comp
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 48 65 61 64 65 72 42 61 72 20 2e 6e 61 76 42 75 74 74 6f 6e 2e 73 65 61 72 63 68 2e 6c 69 6e 6b 2e 68 61 73 49 63 6f 6e 2e 68 61 73 4c 61 62 65 6c 20 2e 6c 61 62 65 6c 2c 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 48 65 61 64 65 72 42 61 72 20 2e 6e 61 76 42 75 74 74 6f 6e 2e 6d 61 74 63 68 65 73 2e 6c 69 6e 6b 2e 68 61 73 49 63 6f 6e 2e 68 61 73 4c 61 62 65 6c 20 2e 6c 61 62 65 6c 2c 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 48 65 61 64 65 72 42 61 72 20 2e 6e 61 76 42 75 74 74 6f 6e 2e 76 72 2e 6c 69 6e 6b 2e 68 61 73 49 63 6f 6e 2e 68 61 73 4c 61 62 65 6c 20 2e 6c 61 62 65 6c 2c 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 48 65 61 64 65 72 42 61 72 20 2e 6e 61 76 42 75 74 74 6f 6e 2e 68 6f 74 2e 6c 69 6e 6b 2e 68 61 73
                                                                                                                                                                                                                                                  Data Ascii: K_Component_HeaderBar .navButton.search.link.hasIcon.hasLabel .label,.SK_Component_HeaderBar .navButton.matches.link.hasIcon.hasLabel .label,.SK_Component_HeaderBar .navButton.vr.link.hasIcon.hasLabel .label,.SK_Component_HeaderBar .navButton.hot.link.has
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 4d 65 6d 62 65 72 46 65 65 64 62 61 63 6b 20 2e 65 6d 61 69 6c 53 75 70 70 6f 72 74 7b 70 61 64 64 69 6e 67 3a 35 70 78 3b 63 6f 6c 6f 72 3a 23 35 61 35 61 35 61 3b 7d 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 4d 65 6d 62 65 72 46 65 65 64 62 61 63 6b 20 2e 74 6f 70 69 63 4c 69 73 74 20 3e 20 2a 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 3b 7d 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 4d 65 6d 62 65 72 46 65 65 64 62 61 63 6b 20
                                                                                                                                                                                                                                                  Data Ascii: .SK_Component_MemberFeedback .emailSupport{padding:5px;color:#5a5a5a;}.SK_Component_MemberFeedback .topicList > *{display:none;position:relative;margin-top:5px;padding:12px 20px;background-color:#fff;border:1px solid #d2d2d2;}.SK_Component_MemberFeedback
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC16384INData Raw: 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 3b 7d 7d 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 50 72 6f 66 69 6c 65 43 61 6e 6f 70 79 20 2e 70 68 6f 74 6f 43 6f 6e 74 61 69 6e 65 72 20 2e 69 6e 64 69 63 61 74 6f 72 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 50 72 6f 66 69 6c 65 43 61 6e 6f 70 79 20 2e 77 61 6c 6c 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 35 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 50 72 6f 66 69 6c 65 43 61 6e 6f 70 79 20 2e 77 61 6c 6c 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32
                                                                                                                                                                                                                                                  Data Ascii: margin-left:12px;margin-right:12px;}}.SK_Component_ProfileCanopy .photoContainer .indicators{display:none;}.SK_Component_ProfileCanopy .wall{padding-bottom:25%;position:relative;}@media (min-width: 600px){.SK_Component_ProfileCanopy .wall{padding-bottom:2


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  134192.168.2.649881212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC609OUTGET /vendor-js/en/375/1727348578/before-body.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:13 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:08:09 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggB1GY4sQFBDAElE8IuAbesZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0ed0303fe845a5f766f104071e
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758884889
                                                                                                                                                                                                                                                  X-Accel-Date: 1727348889
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727348889
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156844
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC10982INData Raw: 32 35 33 35 0d 0a 76 61 72 20 45 78 6f 4c 6f 61 64 65 72 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 33 2e 38 22 3b 76 61 72 20 6c 3d 66 61 6c 73 65 3b 76 61 72 20 63 3d 66 61 6c 73 65 3b 76 61 72 20 70 3d 66 61 6c 73 65 3b 76 61 72 20 6d 3d 5b 5d 3b 76 61 72 20 76 3d 7b 22 64 6f 6d 61 69 6e 5f 62 61 73 65 22 3a 22 65 78 6f 63 6c 69 63 6b 2e 63 6f 6d 22 2c 22 64 65 74 65 63 74 43 65 6e 73 6f 72 73 68 69 70 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6d 2e 70 75 73 68 28 65 29 3b 6c 3d 74 72 75 65 3b 76 61 72 20 6e 3d 66 61 6c 73 65 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 63 29 7b 74 72 79 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 21 3d 3d
                                                                                                                                                                                                                                                  Data Ascii: 2535var ExoLoader;(function(){var e="3.8";var l=false;var c=false;var p=false;var m=[];var v={"domain_base":"exoclick.com","detectCensorship":function(e){m.push(e);l=true;var n=false;var t=function(){if(!c){try{var e=window.document.location.protocol!==
                                                                                                                                                                                                                                                  2024-09-28 06:42:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  135192.168.2.649882212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC638OUTGET /layout/en/375/1727348578/img/payment-options.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:14 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:20:44 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EgwB1GY4sQH32KkBAAwBJRPCLgG34rcAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0e602fe20f46a5f76686c1d021
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758885644
                                                                                                                                                                                                                                                  X-Accel-Date: 1727396718
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727349644
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 109016
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 109016
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC5949INData Raw: 31 37 33 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 28 08 06 00 00 00 fa e8 c8 a3 00 00 16 f7 49 44 41 54 78 9c ed 5c 77 58 94 d7 b3 1e 25 4a 2f cb b2 bb 6c 61 77 a9 8b 1a 23 46 8d 25 58 62 8b 2d b1 44 34 9a 44 8d d8 62 01 21 31 d5 44 d2 ec b1 20 bd 48 c0 5e 63 62 2c a8 b1 d7 5d 16 05 41 3a a2 58 28 a2 28 e8 36 e0 bd 7f 00 06 71 bf 65 31 f8 cb ef de cb fb 3c f3 3c 0a 73 66 cf 99 f3 32 67 be 39 f3 2d 51 2b 5a d1 8a 56 fc 9f 02 00 8b 47 f2 cb 7d 8a 12 b6 2e bc f5 fd f2 8d b9 33 e7 ed cb 9a e2 7b 26 6b fa ac 33 79 f3 03 f6 dc 59 b1 26 ea ee d6 ed 73 1f a7 a6 76 03 60 fa 02 f6 6d 90 77 d4 bb 3a 73 eb e7 da b3 41 f1 55 47 fd 0f e8 12 7d cf 6a 0f fb 9e d2 1d f9 64 a7 f6 d2 f2 d8 ea ec 3f 66 e3 7e e6 6b 2f 62 bf 15 ff 05 d0 14
                                                                                                                                                                                                                                                  Data Ascii: 1730PNGIHDR(IDATx\wX%J/law#F%Xb-D4Db!1D H^cb,]A:X((6qe1<<sf2g9-Q+ZVG}.3{&k3yY&sv`mw:sAUG}jd?f~k/b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  136192.168.2.649883212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC608OUTGET /vendor-js/en/375/1727348578/after-body.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:14 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:08:09 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggB1GY4sQFBDAGckiEnAbetZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0e8125201046a5f766da690322
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758884889
                                                                                                                                                                                                                                                  X-Accel-Date: 1727348889
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727348889
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156845
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC15765INData Raw: 37 63 30 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 66 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 66 3d 7b 22 5f 75 69 64 22 3a 6e 75 6c 6c 2c 22 5f 6f 6e 65 72 72 6f 72 42 61 63 6b 75 70 22 3a 6e 75 6c 6c 2c 22 5f 75 72 6c 22 3a 6e 75 6c 6c 2c 22 5f 63 6f 75 6e 74 65 72 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 6c 6c 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 63 2c 64 2c 68 29 7b 74 68 69 73 2e 5f 75 72 6c 3d 65 3b 74 68 69 73 2e 5f 63 6f 75 6e 74 65 72 3d 30 3b 74 68 69 73 2e 5f 75 69 64 3d 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 75 62 73 74 72 69 6e 67 28 37 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 29 7b 74 68 69 73 2e 5f 6f
                                                                                                                                                                                                                                                  Data Ascii: 7c0d(function(){if(f){return}var f={"_uid":null,"_onerrorBackup":null,"_url":null,"_counter":null,"install":function(e,c,d,h){this._url=e;this._counter=0;this._uid=(Math.random()+1).toString(36).substring(7);if("function"==typeof window.onerror){this._o
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 69 3c 74 2e 6c 65 6e 67 74 68 29 7b 74 5b 69 5d 3d 74 5b 69 5d 2e 6a 6f 69 6e 28 22 5c 6e 22 29 7d 72 65 74 75 72 6e 20 65 2b 22 5c 6e 22 2b 74 2e 6a 6f 69 6e 28 22 5c 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 7b 69 66 28 65 5b 74 5d 2e 6c 65 6e 67 74 68 3d 3d 3d 30 7c 7c 74 2b 31 3c 65 2e 6c 65 6e 67 74 68 26 26 65 5b 74 5d 5b 30 5d 3d 3d 3d 65 5b 74 2b 31 5d 5b 30 5d 29 7b 65 2e 73 70 6c 69 63 65 28 74 2c 31 29 3b 74 2d 2d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 29 7b 76 61 72 20 74 3d 65 5b 30 5d 3b 66 6f 72 28 76 61 72 20 69 3d 31 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 69 29 7b 76 61 72 20 6e 3d 65 5b 69 5d 3b 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                  Data Ascii: i<t.length){t[i]=t[i].join("\n")}return e+"\n"+t.join("\n")}function V(e){for(var t=0;t<e.length;++t){if(e[t].length===0||t+1<e.length&&e[t][0]===e[t+1][0]){e.splice(t,1);t--}}}function q(e){var t=e[0];for(var i=1;i<e.length;++i){var n=e[i];var r=t.length
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 65 3b 2b 2b 61 29 7b 76 61 72 20 73 3d 68 28 61 72 67 75 6d 65 6e 74 73 5b 61 5d 2c 69 29 3b 69 66 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 7b 73 3d 73 2e 5f 74 61 72 67 65 74 28 29 3b 76 61 72 20 6c 3d 73 2e 5f 62 69 74 46 69 65 6c 64 3b 69 66 28 28 6c 26 35 30 33 39 37 31 38 34 29 3d 3d 3d 30 29 7b 73 2e 5f 74 68 65 6e 28 6f 5b 61 5d 2c 67 2c 75 6e 64 65 66 69 6e 65 64 2c 69 2c 72 29 3b 79 5b 61 5d 28 73 2c 72 29 7d 65 6c 73 65 20 69 66 28 28 6c 26 33 33 35 35 34 34 33 32 29 21 3d 3d 30 29 7b 6f 5b 61 5d 2e 63 61 6c 6c 28 69 2c 73 2e 5f 76 61 6c 75 65 28 29 2c 72 29 7d 65 6c 73 65 20 69 66 28 28 6c 26 31 36 37 37 37 32 31 36 29 21 3d 3d 30 29 7b 69 2e 5f 72 65 6a 65 63 74 28 73 2e 5f 72 65 61 73 6f 6e 28
                                                                                                                                                                                                                                                  Data Ascii: for(var a=0;a<e;++a){var s=h(arguments[a],i);if(s instanceof c){s=s._target();var l=s._bitField;if((l&50397184)===0){s._then(o[a],g,undefined,i,r);y[a](s,r)}else if((l&33554432)!==0){o[a].call(i,s._value(),r)}else if((l&16777216)!==0){i._reject(s._reason(
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 79 41 72 72 61 79 28 29 7d 65 6c 73 65 7b 74 68 69 73 2e 5f 72 65 73 6f 6c 76 65 28 63 28 69 29 29 7d 72 65 74 75 72 6e 7d 74 68 69 73 2e 5f 69 74 65 72 61 74 65 28 6e 29 7d 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 74 65 72 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 41 63 74 75 61 6c 4c 65 6e 67 74 68 28 65 2e 6c 65 6e 67 74 68 29 3b 74 68 69 73 2e 5f 6c 65 6e 67 74 68 3d 74 3b 74 68 69 73 2e 5f 76 61 6c 75 65 73 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6f 70 79 56 61 6c 75 65 73 28 29 3f 6e 65 77 20 41 72 72 61 79 28 74 29 3a 74 68 69 73 2e 5f 76 61 6c 75 65 73 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 70 72 6f 6d 69 73 65 3b 76 61 72 20 6e 3d 66 61 6c 73 65 3b 76 61 72 20 72 3d 6e 75 6c 6c 3b 66 6f 72 28 76
                                                                                                                                                                                                                                                  Data Ascii: yArray()}else{this._resolve(c(i))}return}this._iterate(n)};n.prototype._iterate=function(e){var t=this.getActualLength(e.length);this._length=t;this._values=this.shouldCopyValues()?new Array(t):this._values;var i=this._promise;var n=false;var r=null;for(v
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 6f 70 65 72 74 79 28 74 2c 6f 2c 65 73 35 2e 67 65 74 44 65 73 63 72 69 70 74 6f 72 28 65 2c 6f 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 7d 76 61 72 20 61 73 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 73 35 2e 69 73 41 72 72 61 79 28 65 29 29 7b 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 3b 69 66 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 7b 76 61 72 20 41 72 72 61 79 46 72 6f 6d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 66 72 6f 6d 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                                                                                                                                                                                                  Data Ascii: operty(t,o,es5.getDescriptor(e,o))}catch(e){}}}}var asArray=function(e){if(es5.isArray(e)){return e}return null};if(typeof Symbol!=="undefined"&&Symbol.iterator){var ArrayFrom=typeof Array.from==="function"?function(e){return Array.from(e)}:function(e){va
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 22 73 6c 69 63 65 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 66 69 72 73 74 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 22 6c 61 73 74 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 22 65 71 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65
                                                                                                                                                                                                                                                  Data Ascii: nction(i){return this.pushStack(S.map(this,function(e,t){return i.call(e,t,e)}))},"slice":function(){return this.pushStack(c.apply(this,arguments))},"first":function(){return this.eq(0)},"last":function(){return this.eq(-1)},"eq":function(e){var t=this.le
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 77 68 69 6c 65 28 28 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 29 2c 22 74 61 72 67 65 74 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 42 2e 6c 6f 63 61 74 69 6f 6e 26 26 42 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 73 6c 69 63 65 28 31 29 3d 3d 3d 65 2e 69 64 7d 2c 22 72 6f 6f 74 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7d 2c 22 66 6f 63 75 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 78 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 28 21 78 2e 68 61 73 46 6f 63 75 73 7c 7c 78 2e 68 61 73 46 6f 63 75 73 28 29 29 26 26 21 21 28 65 2e
                                                                                                                                                                                                                                                  Data Ascii: while((e=e.parentNode)&&e.nodeType===1);return false}}),"target":function(e){var t=B.location&&B.location.hash;return t&&t.slice(1)===e.id},"root":function(e){return e===r},"focus":function(e){return e===x.activeElement&&(!x.hasFocus||x.hasFocus())&&!!(e.
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 3d 69 3d 3d 3d 22 74 72 75 65 22 3f 74 72 75 65 3a 69 3d 3d 3d 22 66 61 6c 73 65 22 3f 66 61 6c 73 65 3a 69 3d 3d 3d 22 6e 75 6c 6c 22 3f 6e 75 6c 6c 3a 2b 69 2b 22 22 3d 3d 3d 69 3f 2b 69 3a 72 65 2e 74 65 73 74 28 69 29 3f 53 2e 70 61 72 73 65 4a 53 4f 4e 28 69 29 3a 69 7d 63 61 74 63 68 28 65 29 7b 7d 68 2e 73 65 74 28 65 2c 74 2c 69 29 7d 65 6c 73 65 7b 69 3d 75 6e 64 65 66 69 6e 65 64 7d 7d 72 65 74 75 72 6e 20 69 7d 53 2e 65 78 74 65 6e 64 28 7b 22 68 61 73 44 61 74 61 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 2e 68 61 73 44 61 74 61 28 65 29 7c 7c 6d 2e 68 61 73 44 61 74 61 28 65 29 7d 2c 22 64 61 74 61 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 72 65 74 75 72 6e 20 68 2e 61 63 63 65 73 73 28 65 2c 74 2c 69 29 7d
                                                                                                                                                                                                                                                  Data Ascii: =i==="true"?true:i==="false"?false:i==="null"?null:+i+""===i?+i:re.test(i)?S.parseJSON(i):i}catch(e){}h.set(e,t,i)}else{i=undefined}}return i}S.extend({"hasData":function(e){return h.hasData(e)||m.hasData(e)},"data":function(e,t,i){return h.access(e,t,i)}
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 61 73 65 28 29 5d 29 7b 65 3d 53 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 69 3c 6e 3b 69 2b 2b 29 7b 74 3d 74 68 69 73 5b 69 5d 7c 7c 7b 7d 3b 69 66 28 74 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 53 2e 63 6c 65 61 6e 44 61 74 61 28 5f 28 74 2c 66 61 6c 73 65 29 29 3b 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 7d 7d 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 69 66 28 74 29 7b 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 22 72 65 70 6c 61 63 65 57 69 74 68 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 5b 5d 3b 72 65 74 75 72 6e 20 45 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                                  Data Ascii: ase()]){e=S.htmlPrefilter(e);try{for(;i<n;i++){t=this[i]||{};if(t.nodeType===1){S.cleanData(_(t,false));t.innerHTML=e}}t=0}catch(e){}}if(t){this.empty().append(e)}},null,e,arguments.length)},"replaceWith":function(){var i=[];return E(this,arguments,functi
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 64 2e 61 74 74 72 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 3d 3d 6e 75 6c 6c 3f 75 6e 64 65 66 69 6e 65 64 3a 6e 7d 2c 22 61 74 74 72 48 6f 6f 6b 73 22 3a 7b 22 74 79 70 65 22 3a 7b 22 73 65 74 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 67 2e 72 61 64 69 6f 56 61 6c 75 65 26 26 74 3d 3d 3d 22 72 61 64 69 6f 22 26 26 53 2e 6e 6f 64 65 4e 61 6d 65 28 65 2c 22 69 6e 70 75 74 22 29 29 7b 76 61 72 20 69 3d 65 2e 76 61 6c 75 65 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 3b 69 66 28 69 29 7b 65 2e 76 61 6c 75 65 3d 69 7d 72 65 74 75 72 6e 20 74 7d 7d 7d 7d 2c 22 72 65 6d 6f 76 65 41 74 74 72 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 2c 6e 2c 72 3d 30 2c 6f 3d 74 26 26 74 2e 6d 61 74 63 68 28
                                                                                                                                                                                                                                                  Data Ascii: d.attr(e,t);return n==null?undefined:n},"attrHooks":{"type":{"set":function(e,t){if(!g.radioValue&&t==="radio"&&S.nodeName(e,"input")){var i=e.value;e.setAttribute("type",t);if(i){e.value=i}return t}}}},"removeAttr":function(e,t){var i,n,r=0,o=t&&t.match(


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  137192.168.2.649884212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC606OUTGET /library-js/en/375/1727348578/library.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:14 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:10:44 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggB1GY4sQFBDAHDta8CAbcRZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0ef9308f1446a5f7666f761f22
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758885045
                                                                                                                                                                                                                                                  X-Accel-Date: 1727349045
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727349044
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156689
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC15765INData Raw: 37 63 31 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 45 72 72 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3b 74 68 69 73 2e 6e 61 6d 65 3d 22 43 4d 5f 45 78 63 65 70 74 69 6f 6e 22 3b 74 68 69 73 2e 73 74 61 63 6b 3d 69 2e 73 74 61 63 6b 3b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 69 2e 6d 65 73 73 61 67 65 3b 74 68 69 73 2e 69 73 50 75 62 6c 69 63 3d 42 6f 6f 6c 65 61 6e 28 74 29 3b 74 68 69 73 2e 6d 65 74 61 49 6e 66 6f 3d 6e 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 2c 22
                                                                                                                                                                                                                                                  Data Ascii: 7c10(function(e){function n(e,t,n){var i=Error.call(this,e);this.name="CM_Exception";this.stack=i.stack;this.message=i.message;this.isPublic=Boolean(t);this.metaInfo=n||{};return this}n.prototype=Object.create(Error.prototype,{"constructor":{"value":n,"
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 20 6e 3d 65 2e 6d 61 74 63 68 28 2f 5e 28 5c 53 2b 29 5c 73 2b 28 2e 2b 29 24 2f 29 3b 76 61 72 20 69 3d 6e 5b 31 5d 3b 76 61 72 20 6f 3d 6e 5b 32 5d 2e 73 70 6c 69 74 28 2f 5c 73 2a 2c 5c 73 2a 2f 29 3b 5f 2e 65 61 63 68 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 62 69 6e 64 43 68 69 6c 64 72 65 6e 45 76 65 6e 74 28 69 2c 65 2c 74 29 7d 2c 74 68 69 73 29 7d 2c 74 68 69 73 29 7d 2c 22 5f 62 69 6e 64 41 70 70 45 76 65 6e 74 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5f 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 2f 5b 5c 73 5d 2b 2f 29 3b 5f 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 62 69 6e 64 41 70 70 45 76 65 6e 74 28 65 2c 74 29 7d 2c 74
                                                                                                                                                                                                                                                  Data Ascii: n=e.match(/^(\S+)\s+(.+)$/);var i=n[1];var o=n[2].split(/\s*,\s*/);_.each(o,function(e){this.bindChildrenEvent(i,e,t)},this)},this)},"_bindAppEvents":function(e){_.each(e,function(t,e){var n=e.split(/[\s]+/);_.each(n,function(e){this.bindAppEvent(e,t)},t
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 20 2f 3e 27 29 2e 61 70 70 65 6e 64 54 6f 28 22 62 6f 64 79 22 29 7d 74 68 69 73 2e 5f 24 68 69 64 64 65 6e 2e 61 70 70 65 6e 64 28 65 29 7d 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 68 69 73 2e 5f 24 68 69 64 64 65 6e 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 24 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 5f 24 68 69 64 64 65 6e 5b 30 5d 2c 65 29 7d 2c 22 68 69 6e 74 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 2e 77 69 6e 64 6f 77 48 69 6e 74 28 65 29 7d 2c 22 66 61 73 74 53 63 72 6f 6c 6c 22 3a 7b 22 5f 69 6e 73 74 61 6e 63 65 22 3a 6e 75 6c 6c 2c 22 65 6e 61 62 6c 65 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69
                                                                                                                                                                                                                                                  Data Ascii: yle="display:none;" />').appendTo("body")}this._$hidden.append(e)},"isHidden":function(e){if(!this._$hidden){return false}return $.contains(this._$hidden[0],e)},"hint":function(e){$.windowHint(e)},"fastScroll":{"_instance":null,"enable":function(){if(!thi
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 76 65 46 69 65 6c 64 73 3d 5b 5d 7d 29 2e 63 61 74 63 68 28 43 4d 5f 45 78 63 65 70 74 69 6f 6e 5f 46 6f 72 6d 46 69 65 6c 64 56 61 6c 69 64 61 74 69 6f 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 61 75 74 6f 73 61 76 65 46 69 65 6c 64 73 3d 5b 5d 3b 74 68 69 73 2e 5f 64 69 73 70 6c 61 79 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 28 65 29 7d 29 7d 2c 7b 22 63 61 6e 63 65 6c 4c 65 61 64 69 6e 67 22 3a 74 72 75 65 7d 29 2c 22 69 6e 69 74 69 61 6c 69 7a 65 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 43 4d 5f 56 69 65 77 5f 41 62 73 74 72 61 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 66 69 65 6c 64 73 3d 7b 7d 7d 2c 22 65 76 65 6e 74 73 22 3a 7b 22 72 65 73 65 74 22
                                                                                                                                                                                                                                                  Data Ascii: veFields=[]}).catch(CM_Exception_FormFieldValidation,function(e){this._autosaveFields=[];this._displayValidationError(e)})},{"cancelLeading":true}),"initialize":function(){CM_View_Abstract.prototype.initialize.call(this);this._fields={}},"events":{"reset"
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 22 29 3b 74 68 69 73 2e 5f 24 69 6e 70 75 74 3d 74 68 69 73 2e 24 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 27 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 24 69 6e 70 75 74 2e 64 61 74 61 28 22 70 72 65 2d 70 6f 70 75 6c 61 74 65 22 29 3b 74 68 69 73 2e 5f 24 69 6e 70 75 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 65 78 74 69 6e 70 75 74 22 29 3b 74 68 69 73 2e 5f 24 69 6e 70 75 74 2e 73 65 6c 65 63 74 32 28 7b 22 77 69 64 74 68 22 3a 22 6f 66 66 22 2c 22 74 61 67 73 22 3a 6e 75 6c 6c 2c 22 61 6c 6c 6f 77 43 6c 65 61 72 22 3a 74 72 75 65 2c 22 6f 70 65 6e 4f 6e 45 6e 74 65 72 22 3a 66 61 6c 73 65 2c 22 6d 61 78 69 6d 75 6d 53 65 6c 65 63 74 69 6f 6e 53 69 7a 65 22 3a 6e 2c 22 66 6f 72 6d 61 74 52 65 73 75 6c 74 22 3a 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                  Data Ascii: ");this._$input=this.$('input[type="text"]');var e=this._$input.data("pre-populate");this._$input.removeClass("textinput");this._$input.select2({"width":"off","tags":null,"allowClear":true,"openOnEnter":false,"maximumSelectionSize":n,"formatResult":this._
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 6d 70 41 6c 65 72 74 28 7b 22 75 73 65 72 22 3a 65 2e 61 63 74 6f 72 2c 22 6d 73 67 22 3a 63 6d 2e 6c 61 6e 67 75 61 67 65 2e 67 65 74 28 22 7b 24 75 73 65 72 7d 20 61 63 63 65 70 74 65 64 20 79 6f 75 72 20 66 72 69 65 6e 64 20 72 65 71 75 65 73 74 2e 22 2c 7b 22 75 73 65 72 22 3a 63 6d 2e 75 73 65 72 2e 67 65 74 55 73 65 72 6e 61 6d 65 28 65 2e 61 63 74 6f 72 29 7d 29 2c 22 69 63 6f 6e 22 3a 22 6d 65 6d 62 65 72 2d 61 64 64 22 2c 22 68 72 65 66 22 3a 63 6d 2e 67 65 74 55 72 6c 28 65 2e 61 63 74 6f 72 2e 70 61 74 68 29 7d 29 7d 7d 2c 22 53 4b 5f 41 63 74 69 6f 6e 5f 45 6e 74 69 74 79 5f 4d 61 69 6c 62 6f 78 43 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 4d 65 73 73 61 67 65 20 43 52 45 41 54 45 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                                                  Data Ascii: mpAlert({"user":e.actor,"msg":cm.language.get("{$user} accepted your friend request.",{"user":cm.user.getUsername(e.actor)}),"icon":"member-add","href":cm.getUrl(e.actor.path)})}},"SK_Action_Entity_MailboxConversation_Message CREATE":function(e,t,n){this.
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 2e 74 65 78 74 69 6e 70 75 74 22 29 2e 62 6c 75 72 28 29 7d 7d 29 7d 7d 29 3b 76 61 72 20 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 41 64 76 65 72 74 69 73 65 6d 65 6e 74 3d 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 41 62 73 74 72 61 63 74 2e 65 78 74 65 6e 64 28 7b 22 5f 63 6c 61 73 73 22 3a 22 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 41 64 76 65 72 74 69 73 65 6d 65 6e 74 22 7d 29 3b 76 61 72 20 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 73 3d 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 41 62 73 74 72 61 63 74 2e 65 78 74 65 6e 64 28 7b 22 5f 63 6c 61 73 73 22 3a 22 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 73 22 2c 22 65 6e 74 69 74 79 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 73 22 3a 7b 22
                                                                                                                                                                                                                                                  Data Ascii: .textinput").blur()}})}});var SK_Component_CommentAdvertisement=SK_Component_Abstract.extend({"_class":"SK_Component_CommentAdvertisement"});var SK_Component_Comments=SK_Component_Abstract.extend({"_class":"SK_Component_Comments","entity":null,"events":{"
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 2c 22 73 68 6f 77 53 68 61 72 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 70 6f 70 75 70 53 68 61 72 65 28 65 29 7d 2c 22 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 74 6f 67 67 6c 65 44 72 6f 70 64 6f 77 6e 28 74 68 69 73 2e 24 28 22 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 24 28 22 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 29 29 7d 2c 22 5f 74 6f 67 67 6c 65 44 72 6f 70 64 6f 77 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 2e 69 73 28 22 2e 73 68 6f 77 6e 22 29 29 7b 74 68 69 73 2e 5f 68 69 64 65 44 72 6f 70 64 6f 77 6e 28 29 7d 65 6c 73 65 7b 74 68 69 73 2e 5f 68 69 64 65 44
                                                                                                                                                                                                                                                  Data Ascii: ,"showShare":function(e){this._popupShare(e)},"showNotifications":function(){this._toggleDropdown(this.$(".SK_Component_Notifications"),this.$(".showNotifications"))},"_toggleDropdown":function(e,t){if(e.is(".shown")){this._hideDropdown()}else{this._hideD
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 43 6f 75 6e 74 22 2c 65 29 3b 74 68 69 73 2e 6e 6f 74 69 66 79 53 75 6d 43 6f 75 6e 74 28 29 3b 74 68 69 73 2e 24 28 22 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 65 6d 70 74 79 22 2c 65 3d 3d 30 29 2e 66 69 6e 64 28 22 2e 69 6e 64 69 63 61 74 69 6f 6e 22 29 2e 74 65 78 74 28 63 6d 2e 6e 75 6d 62 65 72 2e 66 6f 72 6d 61 74 4d 61 78 28 65 29 29 7d 2c 22 6e 6f 74 69 66 79 53 75 6d 43 6f 75 6e 74 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 43 6f 75 6e 74 2b 74 68 69 73 2e 66 72 69 65 6e 64 52 65 71 75 65 73 74 43 6f 75 6e 74 3b 69 66 28 65 3e 30 29 7b 63 6d 2e 77 69 6e 64 6f 77 2e 74 69 74 6c 65 2e 73 65 74 50 72 65 66 69 78 28 22 28 22 2b 63 6d 2e 6e
                                                                                                                                                                                                                                                  Data Ascii: Count",e);this.notifySumCount();this.$(".conversation").toggleClass("empty",e==0).find(".indication").text(cm.number.formatMax(e))},"notifySumCount":function(){var e=this.conversationCount+this.friendRequestCount;if(e>0){cm.window.title.setPrefix("("+cm.n
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC16384INData Raw: 74 72 6f 6c 2d 77 69 6e 64 6f 77 22 29 2e 68 74 6d 6c 28 65 2e 24 65 6c 29 3b 74 2e 74 6f 67 67 6c 65 57 69 6e 64 6f 77 73 28 22 70 68 6f 74 6f 22 29 7d 29 7d 65 6c 73 65 7b 74 68 69 73 2e 74 6f 67 67 6c 65 57 69 6e 64 6f 77 73 28 22 70 68 6f 74 6f 22 29 7d 7d 2c 22 74 6f 67 67 6c 65 57 69 6e 64 6f 77 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 28 22 2e 63 6f 6e 74 72 6f 6c 2d 22 2b 65 29 3b 76 61 72 20 6e 3d 74 2e 66 69 6e 64 28 22 2e 63 6f 6e 74 72 6f 6c 2d 77 69 6e 64 6f 77 22 29 3b 69 66 28 6e 2e 69 73 28 22 3a 68 69 64 64 65 6e 22 29 29 7b 74 68 69 73 2e 24 28 22 2e 63 6f 6e 74 72 6f 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6e 74 72 6f 6c 2d 61 63 74 69 76 65 22 29 3b 74 68 69 73 2e 24 28 22 2e 63
                                                                                                                                                                                                                                                  Data Ascii: trol-window").html(e.$el);t.toggleWindows("photo")})}else{this.toggleWindows("photo")}},"toggleWindows":function(e){var t=this.$(".control-"+e);var n=t.find(".control-window");if(n.is(":hidden")){this.$(".control").removeClass("control-active");this.$(".c


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  138192.168.2.649885212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC622OUTGET /library-js/en/375/1727348578/translations/1707205467.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:14 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:10:45 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggB1GY4sQFBDAHDta8GAbcRZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0ef9305d1446a5f766b3a02222
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758885045
                                                                                                                                                                                                                                                  X-Accel-Date: 1727349045
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727349045
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156689
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC4158INData Raw: 65 39 35 0d 0a 63 6d 2e 6c 61 6e 67 75 61 67 65 2e 73 65 74 41 6c 6c 28 7b 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 64 61 79 22 3a 22 61 20 64 61 79 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 64 61 79 73 22 3a 22 7b 24 63 6f 75 6e 74 7d 20 64 61 79 73 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 68 6f 75 72 22 3a 22 61 62 6f 75 74 20 61 6e 20 68 6f 75 72 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 68 6f 75 72 73 22 3a 22 7b 24 63 6f 75 6e 74 7d 20 68 6f 75 72 73 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 6d 69 6e 75 74 65 22 3a 22 61 62 6f 75 74 20 61 20 6d 69 6e 75 74 65 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 6d 69 6e 75 74 65 73 22 3a 22 7b 24 63 6f 75 6e 74 7d 20 6d 69 6e 75 74 65 73 22 2c 22 2e 64 61 74 65
                                                                                                                                                                                                                                                  Data Ascii: e95cm.language.setAll({".date.timeago.day":"a day",".date.timeago.days":"{$count} days",".date.timeago.hour":"about an hour",".date.timeago.hours":"{$count} hours",".date.timeago.minute":"about a minute",".date.timeago.minutes":"{$count} minutes",".date
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  139192.168.2.649889104.16.160.1454434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:14 UTC710OUTGET /sdks/OneSignalSDK.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: cdn.onesignal.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:15 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  etag: W/"09282956186c8515ef0d208902803581"
                                                                                                                                                                                                                                                  access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 2678
                                                                                                                                                                                                                                                  Expires: Tue, 01 Oct 2024 06:42:15 GMT
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1c09c1c16729b-EWR
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC884INData Raw: 32 33 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                  Data Ascii: 23f4!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC1369INData Raw: 55 42 2c 74 68 69 73 2e 73 74 75 62 50 72 6f 6d 69 73 65 46 75 6e 63 74 69 6f 6e 2c 74 29 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 75 70 53 74 75 62 46 75 6e 63 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 3d 74 68 69 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 29 72 65 74 75 72 6e 22 63 6f 6e 74 69 6e 75 65 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 65 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74
                                                                                                                                                                                                                                                  Data Ascii: UB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.indexOf(e)>-1)return"continue";Object.defineProperty(i,e,{value:function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];ret
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC1369INData Raw: 72 6e 21 31 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 65 2e 73 65 74 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 2c 74 29 2c 65 2e 70 72 6f 78 79 4d 65 74 68 6f 64 73 43 72
                                                                                                                                                                                                                                                  Data Ascii: rn!1;var e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowerCase())}catch(e){return!1}},e.setLevel=function(t){if("undefined"!=typeof window&&void 0!==window.localStorage)try{window.localStorage.setItem("loglevel",t),e.proxyMethodsCr
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC1369INData Raw: 6d 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 45 72 72 6f 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 22 29 3f 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 6f 2c 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 2c 6f 29 3a 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 73 74 61 63 6b 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 65 77 20 45 72 72 6f 72 28 6e 29 2e 73 74 61 63 6b 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 2c 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 29 7d 72 65 74 75 72 6e 20 72
                                                                                                                                                                                                                                                  Data Ascii: me,writable:!0}),Error.hasOwnProperty("captureStackTrace")?(Error.captureStackTrace(o,o.constructor),o):(Object.defineProperty(o,"stack",{configurable:!0,enumerable:!1,value:new Error(n).stack,writable:!0}),Object.setPrototypeOf(o,t.prototype),o)}return r
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC1369INData Raw: 74 65 28 74 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 2c 69 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 69 6d 70 6f 72 74 44 65 66 61 75 6c 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 35 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 6e 28 30 29 2c 75 3d 6e 28 33 29 2c 73 3d 69 28 6e 28 31 29 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 76 61 72 20
                                                                                                                                                                                                                                                  Data Ascii: te(t):(n.prototype=t.prototype,new n)}),i=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES5=void 0;var a=n(0),u=n(3),s=i(n(1)),c=function(e){function t(n){var
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC1369INData Raw: 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 76 6f 69 64 20 30 3b 76 61 72 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 28 74 29 7b 76 61 72 20 6e 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 4f 6e 65 53 69 67 6e 61 6c 53 74 75 62 45 53 36 2e 70 72 6f 74 6f 74 79 70 65 29 29 7c 7c 74 68 69 73 3b 72 65 74 75
                                                                                                                                                                                                                                                  Data Ascii: (n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStubES6=void 0;var OneSignalStubES6=function(e){function OneSignalStubES6(t){var n=e.call(this,Object.getOwnPropertyNames(OneSignalStubES6.prototype))||this;retu
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC1369INData Raw: 7c 7c 6f 28 29 7d 2c 74 2e 69 73 4d 61 63 4f 53 53 61 66 61 72 69 49 6e 49 66 72 61 6d 65 3d 6f 2c 74 2e 73 75 70 70 6f 72 74 73 56 61 70 69 64 50 75 73 68 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 6e 28 36 29 2c 72 3d 6e 28 35 29 2c 69 3d 6e 28 34 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 61 64 64 53 63 72 69 70 74 54 6f 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                                                  Data Ascii: ||o()},t.isMacOSSafariInIframe=o,t.supportsVapidPush=r},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalShimLoader=void 0;var o=n(6),r=n(5),i=n(4),a=function(){function e(){}return e.addScriptToPage=function(e){var
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC114INData Raw: 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 37 29 2e 4f 6e 65 53 69 67 6e 61 6c 53 68 69 6d 4c 6f 61 64 65 72 2e 73 74 61 72 74 28 29 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 4f 6e 65 53 69 67 6e 61 6c 53 44 4b 2e 6a 73 2e 6d 61 70 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: roperty(t,"__esModule",{value:!0}),n(7).OneSignalShimLoader.start()}]);//# sourceMappingURL=OneSignalSDK.js.map
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  140192.168.2.649888212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC684OUTGET /layout/375/1727348578/img/index/version17/wallpaper.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://1118660075.rsc.cdn77.org/library-css/en/375/1727348578/all.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC597INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:15 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:27:06 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EgwB1GY4sQH32KkBAAwBw7WvAgG3ZbYAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0ebb22e53347a5f766d44ebc13
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758886026
                                                                                                                                                                                                                                                  X-Accel-Date: 1727396719
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727350026
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 109016
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 109016
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC15787INData Raw: 38 30 30 30 0d 0a ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 03 06 09 00 00 50 a0 00 00 7e 45 00 00 d4 26 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21
                                                                                                                                                                                                                                                  Data Ascii: 8000ExifII*Ducky2,Photoshop 3.08BIM%!AdobedP~E&#"""#''''''''''!!
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC16384INData Raw: b6 32 db 8c d7 52 a6 25 af 7a 3c 45 2c 0c 13 49 41 b3 54 64 f6 b6 e0 c9 eb ce 8b a4 62 6d a7 60 4e e2 04 ae 46 52 51 c1 56 67 86 17 c7 38 70 0c 2f 73 a1 cb 25 67 b6 4f 57 75 8a bb 3d b0 b4 f6 de 3a 6d f2 f6 e6 bb 58 17 34 f5 d4 18 c6 3f d9 00 d4 07 ab be 41 0e 5b 11 09 e2 7b 4b 1d e4 cd 93 e6 c4 c4 de 42 9c ac fc 49 c8 ab f6 e4 91 ba ab 91 9a d4 c0 0e bd 59 85 9d ad 24 c9 24 4f a8 fe f4 51 c1 a9 7e b8 5d 96 84 fe 8b 72 69 7c 7b 7b 8c ad af 0f 4e d2 b6 34 c5 3b 7a bd b9 64 0c c5 78 e3 fb 38 63 96 97 b1 f2 3b bd 0b a2 6b cc c3 01 ac 70 64 18 03 18 6b be 41 0e 6d da 1d 13 f9 33 63 f5 8d 35 0e 42 9c a7 f4 2f c1 d3 8b 71 e1 f1 b9 dd ab 55 1d a4 da 8c 77 1e c2 e8 ec 6b 63 20 e9 1d 0b e2 52 1e 0a 71 52 15 65 b9 6e cd 41 d0 45 0c 58 5a 32 b7 2f 6a 73 47 6f 40 4e
                                                                                                                                                                                                                                                  Data Ascii: 2R%z<E,IATdbm`NFRQVg8p/s%gOWu=:mX4?A[{KBIY$$OQ~]ri|{{N4;zdx8c;kpdkAm3c5B/qUwkc RqRenAEXZ2/jsGo@N
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC16384INData Raw: f4 5d af 8b 16 d2 2f 3a 57 f6 3a d4 e1 4d b8 99 a8 44 9c 4a ce 04 21 38 f1 ed 56 ab 55 bc 4d f7 7c 6a 45 94 84 01 b5 c6 d5 13 33 ce 28 87 65 38 a1 bf 9f 4c bb 94 62 ad 53 74 35 95 e2 8a dd e1 ca 6d 6f 01 a6 eb c4 02 87 06 67 b8 34 62 54 aa 47 50 3f 25 e2 77 42 91 3d 0b c4 bc 4a 19 96 f5 51 d2 bc 45 da 82 fd aa 7b 5d f8 28 9a 90 d0 24 14 5c 63 ce 59 15 e2 3d 2a de 2c c4 50 ce c7 07 0b 1c cf c5 6f 17 b7 f9 7e 4b c6 7f a4 a9 13 d0 b7 6a 96 0d 03 bc c5 66 31 71 c5 c5 48 7f f8 b9 ff da 00 08 01 02 03 01 3f 10 fb 0d 4a 95 f7 b2 d0 26 b0 0e 52 a2 e8 f2 45 1f 77 25 b9 66 9a 70 27 38 70 49 c8 89 f7 5b b3 b7 d0 cd 31 c1 97 c0 fd d0 5b 50 28 af a3 79 bc 66 bc 52 ca 8f dc e8 2f 9f d2 4b 65 df 07 89 a7 bf dc 82 da e2 71 59 72 be 91 65 f2 fb 90 cf 6f a1 65 f1 18 9f 46
                                                                                                                                                                                                                                                  Data Ascii: ]/:W:MDJ!8VUM|jE3(e8LbSt5mog4bTGP?%wB=JQE{]($\cY=*,Po~Kjf1qH?J&REw%fp'8pI[1[P(yfR/KeqYreoeF
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC5778INData Raw: bc a6 de 90 3b 01 a8 e2 2d 17 0c 61 03 99 a9 98 40 ab 88 b1 aa 68 2d e5 1f b8 d1 8f 77 ba f3 20 36 ff 00 ee 55 11 5e 46 69 a0 e9 68 18 84 6d 44 36 82 a5 04 66 99 47 30 9f 43 f0 1d 9f e1 0b 6a 74 38 fa 02 1e 03 8b 30 9a 27 fe 42 05 cb 85 ae 4f 9e 35 9e 92 b3 04 d9 0a 5a 31 c6 a5 4e c0 5b 5e 88 02 c4 55 db d2 ec de 8d a0 6a ab 9a 34 bf 0b e7 00 16 cc b5 1d 5a d9 28 25 e9 1c 03 2e 18 8a d1 ec b3 95 dd 69 d7 c8 89 38 4c b7 47 c1 03 c3 56 a3 7e ba 30 3f 02 bc 73 d2 da be c4 a0 57 74 05 0e 9c 82 01 2b 43 0f 23 a0 42 9d 43 3c fe 63 85 19 6e b7 5e 6a 15 e9 00 34 8a 78 3e 26 30 ca 16 00 40 68 8d 66 0d 66 ba b1 03 09 66 53 d4 6d 00 54 68 58 0f 48 9e 25 9a f6 50 3c 89 80 a0 83 00 46 2e 05 93 c0 ff 00 47 e1 48 1e be a4 93 43 da 0e 02 0f 07 87 7f 29 cc d2 9f 51 1c 63
                                                                                                                                                                                                                                                  Data Ascii: ;-a@h-w 6U^FihmD6fG0Cjt80'BO5Z1N[^Uj4Z(%.i8LGV~0?sWt+C#BC<cn^j4x>&0@hfffSmThXH%P<F.GHC)Qc


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  141192.168.2.64989037.19.194.804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC390OUTGET /vendor-js/en/375/1727348578/before-body.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:15 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:08:09 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggBJRPCTwFBDAElE8IuAbeuZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 0d1fa518be1052b647a5f7661f401f18
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758884889
                                                                                                                                                                                                                                                  X-Accel-Date: 1727348889
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727348889
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156846
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC10975INData Raw: 32 61 64 37 0d 0a 76 61 72 20 45 78 6f 4c 6f 61 64 65 72 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 33 2e 38 22 3b 76 61 72 20 6c 3d 66 61 6c 73 65 3b 76 61 72 20 63 3d 66 61 6c 73 65 3b 76 61 72 20 70 3d 66 61 6c 73 65 3b 76 61 72 20 6d 3d 5b 5d 3b 76 61 72 20 76 3d 7b 22 64 6f 6d 61 69 6e 5f 62 61 73 65 22 3a 22 65 78 6f 63 6c 69 63 6b 2e 63 6f 6d 22 2c 22 64 65 74 65 63 74 43 65 6e 73 6f 72 73 68 69 70 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6d 2e 70 75 73 68 28 65 29 3b 6c 3d 74 72 75 65 3b 76 61 72 20 6e 3d 66 61 6c 73 65 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 63 29 7b 74 72 79 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 21 3d 3d
                                                                                                                                                                                                                                                  Data Ascii: 2ad7var ExoLoader;(function(){var e="3.8";var l=false;var c=false;var p=false;var m=[];var v={"domain_base":"exoclick.com","detectCensorship":function(e){m.push(e);l=true;var n=false;var t=function(){if(!c){try{var e=window.document.location.protocol!==
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  142192.168.2.64989237.19.194.804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC396OUTGET /layout/en/375/1727348578/img/payment-options.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:15 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:20:44 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EgwBJRPCTwH3yukAAAwBJRPCLgG38XcBAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 0d1fa518d91876bf47a5f766e2e42e26
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758885644
                                                                                                                                                                                                                                                  X-Accel-Date: 1727445885
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727349644
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 59850
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 59850
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC5949INData Raw: 31 37 33 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 28 08 06 00 00 00 fa e8 c8 a3 00 00 16 f7 49 44 41 54 78 9c ed 5c 77 58 94 d7 b3 1e 25 4a 2f cb b2 bb 6c 61 77 a9 8b 1a 23 46 8d 25 58 62 8b 2d b1 44 34 9a 44 8d d8 62 01 21 31 d5 44 d2 ec b1 20 bd 48 c0 5e 63 62 2c a8 b1 d7 5d 16 05 41 3a a2 58 28 a2 28 e8 36 e0 bd 7f 00 06 71 bf 65 31 f8 cb ef de cb fb 3c f3 3c 0a 73 66 cf 99 f3 32 67 be 39 f3 2d 51 2b 5a d1 8a 56 fc 9f 02 00 8b 47 f2 cb 7d 8a 12 b6 2e bc f5 fd f2 8d b9 33 e7 ed cb 9a e2 7b 26 6b fa ac 33 79 f3 03 f6 dc 59 b1 26 ea ee d6 ed 73 1f a7 a6 76 03 60 fa 02 f6 6d 90 77 d4 bb 3a 73 eb e7 da b3 41 f1 55 47 fd 0f e8 12 7d cf 6a 0f fb 9e d2 1d f9 64 a7 f6 d2 f2 d8 ea ec 3f 66 e3 7e e6 6b 2f 62 bf 15 ff 05 d0 14
                                                                                                                                                                                                                                                  Data Ascii: 1730PNGIHDR(IDATx\wX%J/law#F%Xb-D4Db!1D H^cb,]A:X((6qe1<<sf2g9-Q+ZVG}.3{&k3yY&sv`mw:sAUG}jd?f~k/b


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  143192.168.2.64989137.19.194.804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC403OUTGET /library-js/en/375/1727348578/translations/1707205467.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:15 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:10:45 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggBJRPCTwFBDAHDta8GAbcSZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 0d1fa518c00872bf47a5f76678cf6c26
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758885045
                                                                                                                                                                                                                                                  X-Accel-Date: 1727349045
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727349045
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156690
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC4152INData Raw: 31 30 33 30 0d 0a 63 6d 2e 6c 61 6e 67 75 61 67 65 2e 73 65 74 41 6c 6c 28 7b 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 64 61 79 22 3a 22 61 20 64 61 79 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 64 61 79 73 22 3a 22 7b 24 63 6f 75 6e 74 7d 20 64 61 79 73 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 68 6f 75 72 22 3a 22 61 62 6f 75 74 20 61 6e 20 68 6f 75 72 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 68 6f 75 72 73 22 3a 22 7b 24 63 6f 75 6e 74 7d 20 68 6f 75 72 73 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 6d 69 6e 75 74 65 22 3a 22 61 62 6f 75 74 20 61 20 6d 69 6e 75 74 65 22 2c 22 2e 64 61 74 65 2e 74 69 6d 65 61 67 6f 2e 6d 69 6e 75 74 65 73 22 3a 22 7b 24 63 6f 75 6e 74 7d 20 6d 69 6e 75 74 65 73 22 2c 22 2e 64 61 74
                                                                                                                                                                                                                                                  Data Ascii: 1030cm.language.setAll({".date.timeago.day":"a day",".date.timeago.days":"{$count} days",".date.timeago.hour":"about an hour",".date.timeago.hours":"{$count} hours",".date.timeago.minute":"about a minute",".date.timeago.minutes":"{$count} minutes",".dat
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  144192.168.2.64989437.19.194.804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:15 UTC387OUTGET /library-js/en/375/1727348578/library.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:16 GMT
                                                                                                                                                                                                                                                  Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:10:44 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggBJRPCTwFBDAHDta8CAbcTZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 0d1fa518ea0a40d048a5f7667d894d03
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758885045
                                                                                                                                                                                                                                                  X-Accel-Date: 1727349045
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727349044
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156691
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC15765INData Raw: 37 63 31 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 45 72 72 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3b 74 68 69 73 2e 6e 61 6d 65 3d 22 43 4d 5f 45 78 63 65 70 74 69 6f 6e 22 3b 74 68 69 73 2e 73 74 61 63 6b 3d 69 2e 73 74 61 63 6b 3b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 69 2e 6d 65 73 73 61 67 65 3b 74 68 69 73 2e 69 73 50 75 62 6c 69 63 3d 42 6f 6f 6c 65 61 6e 28 74 29 3b 74 68 69 73 2e 6d 65 74 61 49 6e 66 6f 3d 6e 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 2c 22
                                                                                                                                                                                                                                                  Data Ascii: 7c10(function(e){function n(e,t,n){var i=Error.call(this,e);this.name="CM_Exception";this.stack=i.stack;this.message=i.message;this.isPublic=Boolean(t);this.metaInfo=n||{};return this}n.prototype=Object.create(Error.prototype,{"constructor":{"value":n,"
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC16384INData Raw: 20 6e 3d 65 2e 6d 61 74 63 68 28 2f 5e 28 5c 53 2b 29 5c 73 2b 28 2e 2b 29 24 2f 29 3b 76 61 72 20 69 3d 6e 5b 31 5d 3b 76 61 72 20 6f 3d 6e 5b 32 5d 2e 73 70 6c 69 74 28 2f 5c 73 2a 2c 5c 73 2a 2f 29 3b 5f 2e 65 61 63 68 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 62 69 6e 64 43 68 69 6c 64 72 65 6e 45 76 65 6e 74 28 69 2c 65 2c 74 29 7d 2c 74 68 69 73 29 7d 2c 74 68 69 73 29 7d 2c 22 5f 62 69 6e 64 41 70 70 45 76 65 6e 74 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5f 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 2f 5b 5c 73 5d 2b 2f 29 3b 5f 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 62 69 6e 64 41 70 70 45 76 65 6e 74 28 65 2c 74 29 7d 2c 74
                                                                                                                                                                                                                                                  Data Ascii: n=e.match(/^(\S+)\s+(.+)$/);var i=n[1];var o=n[2].split(/\s*,\s*/);_.each(o,function(e){this.bindChildrenEvent(i,e,t)},this)},this)},"_bindAppEvents":function(e){_.each(e,function(t,e){var n=e.split(/[\s]+/);_.each(n,function(e){this.bindAppEvent(e,t)},t
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC16384INData Raw: 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 20 2f 3e 27 29 2e 61 70 70 65 6e 64 54 6f 28 22 62 6f 64 79 22 29 7d 74 68 69 73 2e 5f 24 68 69 64 64 65 6e 2e 61 70 70 65 6e 64 28 65 29 7d 2c 22 69 73 48 69 64 64 65 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 68 69 73 2e 5f 24 68 69 64 64 65 6e 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 24 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 5f 24 68 69 64 64 65 6e 5b 30 5d 2c 65 29 7d 2c 22 68 69 6e 74 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 2e 77 69 6e 64 6f 77 48 69 6e 74 28 65 29 7d 2c 22 66 61 73 74 53 63 72 6f 6c 6c 22 3a 7b 22 5f 69 6e 73 74 61 6e 63 65 22 3a 6e 75 6c 6c 2c 22 65 6e 61 62 6c 65 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69
                                                                                                                                                                                                                                                  Data Ascii: yle="display:none;" />').appendTo("body")}this._$hidden.append(e)},"isHidden":function(e){if(!this._$hidden){return false}return $.contains(this._$hidden[0],e)},"hint":function(e){$.windowHint(e)},"fastScroll":{"_instance":null,"enable":function(){if(!thi
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC16384INData Raw: 76 65 46 69 65 6c 64 73 3d 5b 5d 7d 29 2e 63 61 74 63 68 28 43 4d 5f 45 78 63 65 70 74 69 6f 6e 5f 46 6f 72 6d 46 69 65 6c 64 56 61 6c 69 64 61 74 69 6f 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 61 75 74 6f 73 61 76 65 46 69 65 6c 64 73 3d 5b 5d 3b 74 68 69 73 2e 5f 64 69 73 70 6c 61 79 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 28 65 29 7d 29 7d 2c 7b 22 63 61 6e 63 65 6c 4c 65 61 64 69 6e 67 22 3a 74 72 75 65 7d 29 2c 22 69 6e 69 74 69 61 6c 69 7a 65 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 43 4d 5f 56 69 65 77 5f 41 62 73 74 72 61 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 5f 66 69 65 6c 64 73 3d 7b 7d 7d 2c 22 65 76 65 6e 74 73 22 3a 7b 22 72 65 73 65 74 22
                                                                                                                                                                                                                                                  Data Ascii: veFields=[]}).catch(CM_Exception_FormFieldValidation,function(e){this._autosaveFields=[];this._displayValidationError(e)})},{"cancelLeading":true}),"initialize":function(){CM_View_Abstract.prototype.initialize.call(this);this._fields={}},"events":{"reset"
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC16384INData Raw: 22 29 3b 74 68 69 73 2e 5f 24 69 6e 70 75 74 3d 74 68 69 73 2e 24 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 27 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 24 69 6e 70 75 74 2e 64 61 74 61 28 22 70 72 65 2d 70 6f 70 75 6c 61 74 65 22 29 3b 74 68 69 73 2e 5f 24 69 6e 70 75 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 74 65 78 74 69 6e 70 75 74 22 29 3b 74 68 69 73 2e 5f 24 69 6e 70 75 74 2e 73 65 6c 65 63 74 32 28 7b 22 77 69 64 74 68 22 3a 22 6f 66 66 22 2c 22 74 61 67 73 22 3a 6e 75 6c 6c 2c 22 61 6c 6c 6f 77 43 6c 65 61 72 22 3a 74 72 75 65 2c 22 6f 70 65 6e 4f 6e 45 6e 74 65 72 22 3a 66 61 6c 73 65 2c 22 6d 61 78 69 6d 75 6d 53 65 6c 65 63 74 69 6f 6e 53 69 7a 65 22 3a 6e 2c 22 66 6f 72 6d 61 74 52 65 73 75 6c 74 22 3a 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                  Data Ascii: ");this._$input=this.$('input[type="text"]');var e=this._$input.data("pre-populate");this._$input.removeClass("textinput");this._$input.select2({"width":"off","tags":null,"allowClear":true,"openOnEnter":false,"maximumSelectionSize":n,"formatResult":this._
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC16384INData Raw: 69 73 2e 61 64 64 54 65 6d 70 41 6c 65 72 74 28 7b 22 75 73 65 72 22 3a 65 2e 61 63 74 6f 72 2c 22 6d 73 67 22 3a 63 6d 2e 6c 61 6e 67 75 61 67 65 2e 67 65 74 28 22 7b 24 75 73 65 72 7d 20 61 63 63 65 70 74 65 64 20 79 6f 75 72 20 66 72 69 65 6e 64 20 72 65 71 75 65 73 74 2e 22 2c 7b 22 75 73 65 72 22 3a 63 6d 2e 75 73 65 72 2e 67 65 74 55 73 65 72 6e 61 6d 65 28 65 2e 61 63 74 6f 72 29 7d 29 2c 22 69 63 6f 6e 22 3a 22 6d 65 6d 62 65 72 2d 61 64 64 22 2c 22 68 72 65 66 22 3a 63 6d 2e 67 65 74 55 72 6c 28 65 2e 61 63 74 6f 72 2e 70 61 74 68 29 7d 29 7d 7d 2c 22 53 4b 5f 41 63 74 69 6f 6e 5f 45 6e 74 69 74 79 5f 4d 61 69 6c 62 6f 78 43 6f 6e 76 65 72 73 61 74 69 6f 6e 5f 4d 65 73 73 61 67 65 20 43 52 45 41 54 45 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                                                  Data Ascii: is.addTempAlert({"user":e.actor,"msg":cm.language.get("{$user} accepted your friend request.",{"user":cm.user.getUsername(e.actor)}),"icon":"member-add","href":cm.getUrl(e.actor.path)})}},"SK_Action_Entity_MailboxConversation_Message CREATE":function(e,t,
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC16384INData Raw: 74 65 78 74 69 6e 70 75 74 22 29 2e 62 6c 75 72 28 29 7d 7d 29 7d 7d 29 3b 76 61 72 20 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 41 64 76 65 72 74 69 73 65 6d 65 6e 74 3d 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 41 62 73 74 72 61 63 74 2e 65 78 74 65 6e 64 28 7b 22 5f 63 6c 61 73 73 22 3a 22 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 41 64 76 65 72 74 69 73 65 6d 65 6e 74 22 7d 29 3b 76 61 72 20 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 73 3d 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 41 62 73 74 72 61 63 74 2e 65 78 74 65 6e 64 28 7b 22 5f 63 6c 61 73 73 22 3a 22 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 43 6f 6d 6d 65 6e 74 73 22 2c 22 65 6e 74 69 74 79 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 73 22 3a 7b 22 63
                                                                                                                                                                                                                                                  Data Ascii: textinput").blur()}})}});var SK_Component_CommentAdvertisement=SK_Component_Abstract.extend({"_class":"SK_Component_CommentAdvertisement"});var SK_Component_Comments=SK_Component_Abstract.extend({"_class":"SK_Component_Comments","entity":null,"events":{"c
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC16384INData Raw: 61 6e 76 61 73 28 29 7d 2c 22 73 68 6f 77 53 68 61 72 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 70 6f 70 75 70 53 68 61 72 65 28 65 29 7d 2c 22 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 74 6f 67 67 6c 65 44 72 6f 70 64 6f 77 6e 28 74 68 69 73 2e 24 28 22 2e 53 4b 5f 43 6f 6d 70 6f 6e 65 6e 74 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 24 28 22 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 29 29 7d 2c 22 5f 74 6f 67 67 6c 65 44 72 6f 70 64 6f 77 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 2e 69 73 28 22 2e 73 68 6f 77 6e 22 29 29 7b 74 68 69 73 2e 5f 68 69 64 65 44 72 6f 70 64 6f 77 6e 28 29 7d 65 6c 73 65 7b 74 68 69
                                                                                                                                                                                                                                                  Data Ascii: anvas()},"showShare":function(e){this._popupShare(e)},"showNotifications":function(){this._toggleDropdown(this.$(".SK_Component_Notifications"),this.$(".showNotifications"))},"_toggleDropdown":function(e,t){if(e.is(".shown")){this._hideDropdown()}else{thi
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC16384INData Raw: 6e 3a 75 6e 72 65 61 64 43 6f 75 6e 74 22 2c 65 29 3b 74 68 69 73 2e 6e 6f 74 69 66 79 53 75 6d 43 6f 75 6e 74 28 29 3b 74 68 69 73 2e 24 28 22 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 22 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 65 6d 70 74 79 22 2c 65 3d 3d 30 29 2e 66 69 6e 64 28 22 2e 69 6e 64 69 63 61 74 69 6f 6e 22 29 2e 74 65 78 74 28 63 6d 2e 6e 75 6d 62 65 72 2e 66 6f 72 6d 61 74 4d 61 78 28 65 29 29 7d 2c 22 6e 6f 74 69 66 79 53 75 6d 43 6f 75 6e 74 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 43 6f 75 6e 74 2b 74 68 69 73 2e 66 72 69 65 6e 64 52 65 71 75 65 73 74 43 6f 75 6e 74 3b 69 66 28 65 3e 30 29 7b 63 6d 2e 77 69 6e 64 6f 77 2e 74 69 74 6c 65 2e 73 65 74 50 72 65 66 69 78 28
                                                                                                                                                                                                                                                  Data Ascii: n:unreadCount",e);this.notifySumCount();this.$(".conversation").toggleClass("empty",e==0).find(".indication").text(cm.number.formatMax(e))},"notifySumCount":function(){var e=this.conversationCount+this.friendRequestCount;if(e>0){cm.window.title.setPrefix(
                                                                                                                                                                                                                                                  2024-09-28 06:42:16 UTC16384INData Raw: 6f 74 6f 20 2e 63 6f 6e 74 72 6f 6c 2d 77 69 6e 64 6f 77 22 29 2e 68 74 6d 6c 28 65 2e 24 65 6c 29 3b 74 2e 74 6f 67 67 6c 65 57 69 6e 64 6f 77 73 28 22 70 68 6f 74 6f 22 29 7d 29 7d 65 6c 73 65 7b 74 68 69 73 2e 74 6f 67 67 6c 65 57 69 6e 64 6f 77 73 28 22 70 68 6f 74 6f 22 29 7d 7d 2c 22 74 6f 67 67 6c 65 57 69 6e 64 6f 77 73 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 28 22 2e 63 6f 6e 74 72 6f 6c 2d 22 2b 65 29 3b 76 61 72 20 6e 3d 74 2e 66 69 6e 64 28 22 2e 63 6f 6e 74 72 6f 6c 2d 77 69 6e 64 6f 77 22 29 3b 69 66 28 6e 2e 69 73 28 22 3a 68 69 64 64 65 6e 22 29 29 7b 74 68 69 73 2e 24 28 22 2e 63 6f 6e 74 72 6f 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6e 74 72 6f 6c 2d 61 63 74 69 76 65 22 29 3b 74 68
                                                                                                                                                                                                                                                  Data Ascii: oto .control-window").html(e.$el);t.toggleWindows("photo")})}else{this.toggleWindows("photo")}},"toggleWindows":function(e){var t=this.$(".control-"+e);var n=t.find(".control-window");if(n.is(":hidden")){this.$(".control").removeClass("control-active");th


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  145192.168.2.649897212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC644OUTGET /static/font/icon-webfont.woff?1727348578 HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                  Referer: https://1118660075.rsc.cdn77.org/library-css/en/375/1727348578/all.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:17 GMT
                                                                                                                                                                                                                                                  Content-Type: font/woff
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 09 May 2025 02:47:13 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EgwB1GY4sQHXjgxUAAwBisclxAH3il9nAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0ef930936849a5f76643bcae0a
                                                                                                                                                                                                                                                  X-Accel-Expires: @1746758833
                                                                                                                                                                                                                                                  X-Accel-Date: 1721997499
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 5508238
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1721997499
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 5508238
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC15815INData Raw: 36 34 32 38 0d 0a 77 4f 46 46 00 01 00 00 00 00 64 28 00 0d 00 00 00 00 97 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 64 0c 00 00 00 1a 00 00 00 1c 96 fd 3d 4d 47 44 45 46 00 00 63 ec 00 00 00 1f 00 00 00 24 00 ed 00 0e 4f 53 2f 32 00 00 01 a4 00 00 00 47 00 00 00 56 63 f5 6e de 63 6d 61 70 00 00 03 30 00 00 01 58 00 00 02 bc 11 56 25 13 67 61 73 70 00 00 63 e4 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 06 00 00 00 5a 52 00 00 85 f4 a1 c5 9f cf 68 65 61 64 00 00 01 30 00 00 00 31 00 00 00 36 28 61 61 39 68 68 65 61 00 00 01 64 00 00 00 20 00 00 00 24 0f a7 06 ac 68 6d 74 78 00 00 01 ec 00 00 01 44 00 00 02 da 7f a4 ff f8 6c 6f 63 61 00 00 04 88 00 00 01 76 00 00 01 78 7e 9e a3 0c 6d 61 78 70 00
                                                                                                                                                                                                                                                  Data Ascii: 6428wOFFd(FFTMd=MGDEFc$OS/2GVcncmap0XV%gaspcglyfZRhead016(aa9hhead $hmtxDlocavx~maxp
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC9838INData Raw: 2a 6d 80 c7 d9 5e 07 1a 5b 13 2e a7 c9 02 ff 77 14 45 1c 81 7f b0 b4 e2 08 79 ad e4 5f 66 0e a9 3a d9 06 84 88 fc b2 7e 54 76 3f 59 a4 6c f2 a8 38 a0 fa 16 78 a0 02 a3 bc bd a9 53 de 39 a7 04 38 74 71 81 90 f2 3b e3 3b 8f c9 cb 7d 54 2e bb cf 2b 35 06 a4 ec c5 bd 92 d7 67 ef 0d 86 02 f0 a8 d0 5e 3e 72 e3 fa 55 31 35 67 e5 4c 29 64 c3 b2 d4 ab 51 44 6f e7 63 1f 2c 4d e6 1a 57 6f b8 7f ed 72 34 3c 37 df 4f 79 16 a3 29 df 86 33 b6 e1 22 da b1 47 6a 3b 18 78 ed bb 57 6e 10 a3 47 39 2e 35 93 3a da 06 cc 37 5f b9 21 7c 0b bc 65 dd ce 9b 96 07 9a d7 9f 58 ee 25 16 f8 9f a4 ca f2 03 01 66 37 7a c3 eb 4a 64 7d 13 85 5d ce 31 a9 33 ea 53 f1 42 65 45 2e 40 50 c2 af d2 5a f7 6f 9b 1e db b6 5f 22 07 6d b7 76 dd 6a 3b 26 b8 b2 fd 36 db 95 e9 3a 51 97 2e 1f 40 a0 32 88
                                                                                                                                                                                                                                                  Data Ascii: *m^[.wEy_f:~Tv?Yl8xS98tq;;}T.+5g^>rU15gL)dQDoc,MWor4<7Oy)3"Gj;xWnG9.5:7_!|eX%f7zJd}]13SBeE.@PZo_"mvj;&6:Q.@2


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  146192.168.2.64989837.19.194.804434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC403OUTGET /layout/375/1727348578/img/index/version17/wallpaper.jpg HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:17 GMT
                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:27:06 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EgwBJRPCTwH3cyABAAwBw7WvAgG3zD8BAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 0d1fa518fe16fbe649a5f766a198180d
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758886026
                                                                                                                                                                                                                                                  X-Accel-Date: 1727431894
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727350026
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 73843
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 73843
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC15789INData Raw: 38 30 30 30 0d 0a ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 25 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 03 06 09 00 00 50 a0 00 00 7e 45 00 00 d4 26 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21
                                                                                                                                                                                                                                                  Data Ascii: 8000ExifII*Ducky2,Photoshop 3.08BIM%!AdobedP~E&#"""#''''''''''!!
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC16384INData Raw: db 8c d7 52 a6 25 af 7a 3c 45 2c 0c 13 49 41 b3 54 64 f6 b6 e0 c9 eb ce 8b a4 62 6d a7 60 4e e2 04 ae 46 52 51 c1 56 67 86 17 c7 38 70 0c 2f 73 a1 cb 25 67 b6 4f 57 75 8a bb 3d b0 b4 f6 de 3a 6d f2 f6 e6 bb 58 17 34 f5 d4 18 c6 3f d9 00 d4 07 ab be 41 0e 5b 11 09 e2 7b 4b 1d e4 cd 93 e6 c4 c4 de 42 9c ac fc 49 c8 ab f6 e4 91 ba ab 91 9a d4 c0 0e bd 59 85 9d ad 24 c9 24 4f a8 fe f4 51 c1 a9 7e b8 5d 96 84 fe 8b 72 69 7c 7b 7b 8c ad af 0f 4e d2 b6 34 c5 3b 7a bd b9 64 0c c5 78 e3 fb 38 63 96 97 b1 f2 3b bd 0b a2 6b cc c3 01 ac 70 64 18 03 18 6b be 41 0e 6d da 1d 13 f9 33 63 f5 8d 35 0e 42 9c a7 f4 2f c1 d3 8b 71 e1 f1 b9 dd ab 55 1d a4 da 8c 77 1e c2 e8 ec 6b 63 20 e9 1d 0b e2 52 1e 0a 71 52 15 65 b9 6e cd 41 d0 45 0c 58 5a 32 b7 2f 6a 73 47 6f 40 4e 66 8a
                                                                                                                                                                                                                                                  Data Ascii: R%z<E,IATdbm`NFRQVg8p/s%gOWu=:mX4?A[{KBIY$$OQ~]ri|{{N4;zdx8c;kpdkAm3c5B/qUwkc RqRenAEXZ2/jsGo@Nf
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC16384INData Raw: af 8b 16 d2 2f 3a 57 f6 3a d4 e1 4d b8 99 a8 44 9c 4a ce 04 21 38 f1 ed 56 ab 55 bc 4d f7 7c 6a 45 94 84 01 b5 c6 d5 13 33 ce 28 87 65 38 a1 bf 9f 4c bb 94 62 ad 53 74 35 95 e2 8a dd e1 ca 6d 6f 01 a6 eb c4 02 87 06 67 b8 34 62 54 aa 47 50 3f 25 e2 77 42 91 3d 0b c4 bc 4a 19 96 f5 51 d2 bc 45 da 82 fd aa 7b 5d f8 28 9a 90 d0 24 14 5c 63 ce 59 15 e2 3d 2a de 2c c4 50 ce c7 07 0b 1c cf c5 6f 17 b7 f9 7e 4b c6 7f a4 a9 13 d0 b7 6a 96 0d 03 bc c5 66 31 71 c5 c5 48 7f f8 b9 ff da 00 08 01 02 03 01 3f 10 fb 0d 4a 95 f7 b2 d0 26 b0 0e 52 a2 e8 f2 45 1f 77 25 b9 66 9a 70 27 38 70 49 c8 89 f7 5b b3 b7 d0 cd 31 c1 97 c0 fd d0 5b 50 28 af a3 79 bc 66 bc 52 ca 8f dc e8 2f 9f d2 4b 65 df 07 89 a7 bf dc 82 da e2 71 59 72 be 91 65 f2 fb 90 cf 6f a1 65 f1 18 9f 46 d5 1f
                                                                                                                                                                                                                                                  Data Ascii: /:W:MDJ!8VUM|jE3(e8LbSt5mog4bTGP?%wB=JQE{]($\cY=*,Po~Kjf1qH?J&REw%fp'8pI[1[P(yfR/KeqYreoeF
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC5776INData Raw: de 90 3b 01 a8 e2 2d 17 0c 61 03 99 a9 98 40 ab 88 b1 aa 68 2d e5 1f b8 d1 8f 77 ba f3 20 36 ff 00 ee 55 11 5e 46 69 a0 e9 68 18 84 6d 44 36 82 a5 04 66 99 47 30 9f 43 f0 1d 9f e1 0b 6a 74 38 fa 02 1e 03 8b 30 9a 27 fe 42 05 cb 85 ae 4f 9e 35 9e 92 b3 04 d9 0a 5a 31 c6 a5 4e c0 5b 5e 88 02 c4 55 db d2 ec de 8d a0 6a ab 9a 34 bf 0b e7 00 16 cc b5 1d 5a d9 28 25 e9 1c 03 2e 18 8a d1 ec b3 95 dd 69 d7 c8 89 38 4c b7 47 c1 03 c3 56 a3 7e ba 30 3f 02 bc 73 d2 da be c4 a0 57 74 05 0e 9c 82 01 2b 43 0f 23 a0 42 9d 43 3c fe 63 85 19 6e b7 5e 6a 15 e9 00 34 8a 78 3e 26 30 ca 16 00 40 68 8d 66 0d 66 ba b1 03 09 66 53 d4 6d 00 54 68 58 0f 48 9e 25 9a f6 50 3c 89 80 a0 83 00 46 2e 05 93 c0 ff 00 47 e1 48 1e be a4 93 43 da 0e 02 0f 07 87 7f 29 cc d2 9f 51 1c 63 88 55
                                                                                                                                                                                                                                                  Data Ascii: ;-a@h-w 6U^FihmD6fG0Cjt80'BO5Z1N[^Uj4Z(%.i8LGV~0?sWt+C#BC<cn^j4x>&0@hfffSmThXH%P<F.GHC)QcU


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  147192.168.2.649899104.16.160.1454434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC726OUTGET /sdks/OneSignalPageSDKES6.js?v=151606 HTTP/1.1
                                                                                                                                                                                                                                                  Host: cdn.onesignal.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  Cookie: __cf_bm=Wd7_bkrtlPCmcpSWy7XWFZJnaG6YshnxFRO5Cp.ZNJw-1727505718-1.0.1.1-iaqoYY3zF6k.aWD0hQmq41QkQry1BZYAWYQyfH3mo0isstHFqNrBYhdyifwjuGDkh5wU_sbubFdE_eqQxjAX8g
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:17 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  etag: W/"7e91359b46e1da637080a03b759164fa"
                                                                                                                                                                                                                                                  access-control-allow-headers: OneSignal-Subscription-Id
                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 2931
                                                                                                                                                                                                                                                  Expires: Tue, 01 Oct 2024 06:42:17 GMT
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=259200
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 8ca1c0adfc470f43-EWR
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC884INData Raw: 37 64 37 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                                  Data Ascii: 7d7b!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerab
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC1369INData Raw: 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 73 74 61 74 69 63 20 73 68 6f 75 6c 64 4c 6f 67 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 6f 67 6c 65 76 65 6c 22 29 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 74 72 61 63 65 22 21 3d 3d 65 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                                  Data Ascii: ])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"==typeof window||void 0===window.localStorage)return!1;const e=window.localStorage.getItem("loglevel");return!(!e||"trace"!==e.toLowe
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 2c 69 2e 64 28 74 2c 22 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 2c 69 2e 64 28 74 2c 22 7a 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 69 2e 64 28 74 2c 22 75 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 69 2e 64 28 74 2c 22 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 7d 29 2c 69 2e 64 28 74 2c 22 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 29 2c 69 2e 64 28 74 2c 22 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 44 7d 29 2c 69 2e 64 28 74 2c 22 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 29 2c 69 2e 64 28 74 2c 22 6c 22 2c 66
                                                                                                                                                                                                                                                  Data Ascii: nction(){return M}),i.d(t,"f",function(){return N}),i.d(t,"z",function(){return x}),i.d(t,"u",function(){return k}),i.d(t,"n",function(){return j}),i.d(t,"d",function(){return _}),i.d(t,"p",function(){return D}),i.d(t,"m",function(){return R}),i.d(t,"l",f
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC1369INData Raw: 5b 30 31 5d 3f 5b 30 2d 39 5d 5b 30 2d 39 5d 3f 7c 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 3a 28 3f 3a 5b 5c 78 30 31 2d 5c 78 30 38 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 31 66 5c 78 32 31 2d 5c 78 35 61 5c 78 35 33 2d 5c 78 37 66 5d 7c 5c 5c 5b 5c 78 30 31 2d 5c 78 30 39 5c 78 30 62 5c 78 30 63 5c 78 30 65 2d 5c 78 37 66 5d 29 2b 29 5c 5d 29 2f 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3b 69 66 28 21 28 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67
                                                                                                                                                                                                                                                  Data Ascii: [01]?[0-9][0-9]?|[a-z0-9-]*[a-z0-9]:(?:[\x01-\x08\x0b\x0c\x0e-\x1f\x21-\x5a\x53-\x7f]|\\[\x01-\x09\x0b\x0c\x0e-\x7f])+)\])/)}function y(e,t,i){let n;if(!(n="string"==typeof e?document.querySelector(e):e))throw new Error(`${e} must be a CSS selector string
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC1369INData Raw: 7b 65 7d 22 60 29 3b 72 65 74 75 72 6e 20 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 6d 75 73 74 20 62 65 20 61 20 43 53 53 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 20 6f 72 20 44 4f 4d 20 45 6c 65 6d 65 6e 74 20 6f 62 6a 65 63 74 2e 60 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 2e 67 65 74 43 6f 6e 73 6f 6c 65 53 74 79 6c 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 73 65 74 54 69 6d
                                                                                                                                                                                                                                                  Data Ascii: {e}"`);return i.classList.contains(t)}if("object"==typeof e)return e.classList.contains(t);throw new Error(`${e} must be a CSS selector string or DOM Element object.`)}function C(e){return d.a.getConsoleStyle(e)}function T(e){return new Promise(t=>{setTim
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6b 28 6e 5b 65 5d 2c 74 2c 69 29 7d 65 6c 73 65 20 69 66 28 73 3d 65 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 29 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6b 28 65 5b 6e 5d 2c 74 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20
                                                                                                                                                                                                                                                  Data Ascii: ==typeof e){const n=document.querySelectorAll(e);if(n.length>0)for(let e=0;e<n.length;e++)k(n[e],t,i)}else if(s=e,"[object Array]"===Object.prototype.toString.call(s))for(let n=0;n<e.length;n++)k(e[n],t,i);else{if("object"!=typeof e)throw new Error(`${e}
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC1369INData Raw: 65 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 20 73 69 6e 67 6c 65 74 6f 6e 49 6e 73 74 61 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 3d 22 4f 4e 45 5f 53 49 47 4e 41 4c 5f 53 44 4b 5f 44 42 22 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7c 7c 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 3d 6e 65 77 20 4f 28 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 29 29 2c 4f 2e 64 61 74 61 62 61 73 65 49 6e 73 74 61 6e 63 65 7d 73 74 61 74 69 63 20 61 70 70 6c 79 44 62 52 65 73 75 6c 74 46 69 6c 74 65 72 28 65 2c 74 2c 69 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 70
                                                                                                                                                                                                                                                  Data Ascii: e=null}static get singletonInstance(){return O.databaseInstanceName||(O.databaseInstanceName="ONE_SIGNAL_SDK_DB"),O.databaseInstance||(O.databaseInstance=new O(O.databaseInstanceName)),O.databaseInstance}static applyDbResultFilter(e,t,i){switch(e){case"Op
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC1369INData Raw: 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 6d 2e 61 2e 67 65 74 57 69 6e 64 6f 77 45 6e 76 28 29 21 3d 3d 67 2e 61 2e 53 65 72 76 69 63 65 57 6f 72 6b 65 72 26 26 62 2e 62 2e 69 73 55 73 69 6e 67 53 75 62 73 63 72 69 70 74 69 6f 6e 57 6f 72 6b 61 72 6f 75 6e 64 28 29 26 26 6d 2e 61 2e 67 65 74 54 65 73 74 45 6e 76 28 29 3d 3d 3d 75 2e 61 2e 4e 6f 6e 65 3f 4f 6e 65 53 69 67 6e 61 6c 2e 70 72 6f 78 79 46 72 61 6d 65 48 6f 73 74 2e 6d 65 73 73 61 67 65 28 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d 5f 43 4f 4d 4d 41 4e 44 53 2e 52 45 4d 4f 54 45 5f 44 41 54 41 42 41 53 45 5f 50 55 54 2c 5b 7b 74 61 62 6c 65 3a 65 2c 6b 65 79 70 61 74 68 3a 74 7d 5d 2c 6e 3d 3e 7b 6e 2e 64 61 74 61 3d 3d 3d 4f 6e 65 53 69 67 6e 61 6c 2e 50 4f 53 54 4d 41 4d
                                                                                                                                                                                                                                                  Data Ascii: oid 0,function*(){m.a.getWindowEnv()!==g.a.ServiceWorker&&b.b.isUsingSubscriptionWorkaround()&&m.a.getTestEnv()===u.a.None?OneSignal.proxyFrameHost.message(OneSignal.POSTMAM_COMMANDS.REMOTE_DATABASE_PUT,[{table:e,keypath:t}],n=>{n.data===OneSignal.POSTMAM
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC1369INData Raw: 65 74 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 41 75 74 68 48 61 73 68 22 29 7d 29 7d 73 65 74 45 78 74 65 72 6e 61 6c 55 73 65 72 49 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 2e 61 29 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 2a 28 29 7b 63 6f 6e 73 74 20 69 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2c 22 22 29 2c 6e 3d 66 2e 62 2e 67 65 74 56 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 74 2c 22 22 29 3b 22 22 3d 3d 3d 69 3f 79 69 65 6c 64 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 22 49 64 73 22 2c 22 65 78 74 65 72 6e 61 6c 55 73 65 72 49 64 22 29 3a 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 49 64 73 22 2c 7b 74 79 70 65 3a 22 65 78
                                                                                                                                                                                                                                                  Data Ascii: et("Ids","externalUserIdAuthHash")})}setExternalUserId(e,t){return Object(n.a)(this,void 0,void 0,function*(){const i=f.b.getValueOrDefault(e,""),n=f.b.getValueOrDefault(t,"");""===i?yield this.remove("Ids","externalUserId"):yield this.put("Ids",{type:"ex
                                                                                                                                                                                                                                                  2024-09-28 06:42:17 UTC1369INData Raw: 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 7d 29 29 2c 28 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7c 7c 22 22 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 29 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 2c 76 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 69 74 6c 65 7d 29 29 2c 6e 75 6c 6c 21 3d 65 2e 6c 61 73 74 4b 6e 6f 77 6e 50 75 73 68 45 6e 61 62 6c 65 64 26 26 28 79 69 65 6c 64 20 74 68 69 73 2e 70 75 74 28 22 4f 70 74 69 6f 6e 73 22 2c 7b 6b 65 79 3a 22 69 73 50 75 73 68 45 6e 61 62 6c 65 64 22 2c 76 61 6c 75 65 3a 65 2e 6c 61 73
                                                                                                                                                                                                                                                  Data Ascii: ultNotificationUrl})),(e.defaultNotificationTitle||""===e.defaultNotificationTitle)&&(yield this.put("Options",{key:"defaultTitle",value:e.defaultNotificationTitle})),null!=e.lastKnownPushEnabled&&(yield this.put("Options",{key:"isPushEnabled",value:e.las


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  148192.168.2.649900212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:18 UTC667OUTGET /layout/375/1727348578/img/checkbox.svg HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://1118660075.rsc.cdn77.org/library-css/en/375/1727348578/all.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:18 UTC603INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:18 GMT
                                                                                                                                                                                                                                                  Content-Type: image/svg+xml
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:10:46 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EggB1GY4sQFBDAElE8I0AZcUZAIA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0ed0305fac4aa5f766a16c8f0d
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758885046
                                                                                                                                                                                                                                                  X-Accel-Date: 1727349046
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727349046
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 156692
                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: MISS
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:18 UTC629INData Raw: 32 36 65 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31
                                                                                                                                                                                                                                                  Data Ascii: 26e<?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 18.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1
                                                                                                                                                                                                                                                  2024-09-28 06:42:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  149192.168.2.649901212.102.56.1794434996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-09-28 06:42:18 UTC631OUTGET /layout/en/375/1727348578/img/flags/us.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: 1118660075.rsc.cdn77.org
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://www.fuckbookdating.net/
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-09-28 06:42:18 UTC596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Sat, 28 Sep 2024 06:42:18 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.fuckbookdating.net
                                                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 11:10:46 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                  X-77-NZT: EgwB1GY4sQH3VNIBAAwBJRPCLgG3wJEAAA
                                                                                                                                                                                                                                                  X-77-NZT-Ray: 1cb09c0e342504ad4aa5f766296f6f0e
                                                                                                                                                                                                                                                  X-Accel-Expires: @1758885046
                                                                                                                                                                                                                                                  X-Accel-Date: 1727386358
                                                                                                                                                                                                                                                  X-Accel-Date-Max: 1727349046
                                                                                                                                                                                                                                                  X-77-Cache: HIT
                                                                                                                                                                                                                                                  X-77-Age: 119380
                                                                                                                                                                                                                                                  Server: CDN77-Turbo
                                                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                                                  X-Age: 119380
                                                                                                                                                                                                                                                  X-77-POP: frankfurtDE
                                                                                                                                                                                                                                                  2024-09-28 06:42:18 UTC621INData Raw: 32 36 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 0b 08 02 00 00 00 f9 80 9a 6e 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 f3 49 44 41 54 78 da 62 4c 4e 3f c2 00 07 ff fe 31 fc fb c3 c0 f0 8b 81 e1 3f 90 9c 25 bf e7 ff b7 af 6f 5e bf 00 f2 ff 81 11 50 0e 20 00 c3 72 6e 02 00 08 04 40 d0 fe 2b 30 10 44 63 1b 30 50 2c 4a ee f7 b9 65 d2 0d 3e dc 7b ea 32 7d 52 a6 a9 6a 1a c6 4c b1 9b 08 7b 44 88 08 0e 60 b7 96 bf 00 62 04 6a b0 8f b4 58 7e e8 df df 7f 0c 40 f4 eb cf ff bf ff 41 8c 1f 7f fe 9f 65 a8 66 78 f7 81 e1 d3 47 86 2f 9f 19 be 7d 63 8c f2 bc 71 e6 08 40 00 01 6d d8 0f 34 18 68 92 7d dd af af 5f
                                                                                                                                                                                                                                                  Data Ascii: 261PNGIHDRngAMA7tEXtSoftwareAdobe ImageReadyqe<IDATxbLN?1?%o^P rn@+0Dc0P,Je>{2}RjL{D`bjX~@AefxG/}cq@m4h}_


                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                  Start time:02:41:09
                                                                                                                                                                                                                                                  Start date:28/09/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                  Start time:02:41:14
                                                                                                                                                                                                                                                  Start date:28/09/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2220,i,17884693207616113941,10404172049119107091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                  Start time:02:41:17
                                                                                                                                                                                                                                                  Start date:28/09/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telesexprivatexx.vercel.app/"
                                                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  No disassembly