Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://whtasapp-ky.com/

Overview

General Information

Sample URL:https://whtasapp-ky.com/
Analysis ID:1521662
Tags:openphish
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
HTML body with high number of embedded images detected
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2236,i,17766117847987636141,13630234635271045203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://whtasapp-ky.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://whtasapp-ky.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://whtasapp-ky.com/LLM: Score: 9 Reasons: The legitimate domain for WhatsApp is 'whatsapp.com'., The provided URL 'whtasapp-ky.com' contains a misspelling of 'whatsapp' and an extra hyphen, which is a common tactic used in phishing., The input field 'Enter security code' is a common phishing tactic to steal sensitive information., The domain 'whtasapp-ky.com' does not match the legitimate domain 'whatsapp.com'. DOM: 0.2.pages.csv
Source: https://whtasapp-ky.com/LLM: Score: 9 Reasons: The legitimate domain for WhatsApp is whatsapp.com., The provided URL whtasapp-ky.com contains a misspelling of 'whatsapp' and an extra hyphen, which is a common tactic used in phishing., The domain extension '.com' is common, but the misspelling and extra characters make it suspicious., WhatsApp is a well-known brand, and any deviation from the exact domain name should be treated with caution. DOM: 0.3.pages.csv
Source: https://whtasapp-ky.com/HTTP Parser: Total embedded image size: 20021
Source: https://whtasapp-ky.com/assets/index-BNC0Ax75.jsHTTP Parser: var id=object.defineproperty;var bd=(e,t,n)=>t in e?id(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var od=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var uo=(e,t,n)=>(bd(e,typeof t!="symbol"?t+"":t,n),n);var u4e=od((ia,ca)=>{(function(){const t=document.createelement("link").rellist;if(t&&t.supports&&t.supports("modulepreload"))return;for(const a of document.queryselectorall('link[rel="modulepreload"]'))o(a);new mutationobserver(a=>{for(const r of a)if(r.type==="childlist")for(const s of r.addednodes)s.tagname==="link"&&s.rel==="modulepreload"&&o(s)}).observe(document,{childlist:!0,subtree:!0});function n(a){const r={};return a.integrity&&(r.integrity=a.integrity),a.referrerpolicy&&(r.referrerpolicy=a.referrerpolicy),a.crossorigin==="use-credentials"?r.credentials="include":a.crossorigin==="anonymous"?r.credentials="omit":r.credentials="same-origin",r}function o(a){if(a.ep)return;a.ep=!0;const r=n(a);fetch(a.href,r)}})();/*** @vue/shared v3.4.27* (c) 2018-present yuxi (evan) ...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 35MB
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stylex.css HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app.css HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.css HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-4Q1wj3tj.css HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://whtasapp-ky.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-BNC0Ax75.js HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://whtasapp-ky.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/en-8oBQHkkL.js HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://whtasapp-ky.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://whtasapp-ky.com/assets/index-BNC0Ax75.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-BNC0Ax75.js HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/en-8oBQHkkL.js HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /whatsapp_pwa_icon_192.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/duihua-C9EyOVTU.svg HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/phone_icon-CIKzbMqJ.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/en-BF16RkMV.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/button_start-Cd8_ev-F.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/assets/index-4Q1wj3tj.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/footer_logo-IrE9AiyT.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /whatsapp_pwa_icon_192.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/phone_icon-CIKzbMqJ.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/registerChat HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/duihua-C9EyOVTU.svg HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/en-BF16RkMV.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/button_start-Cd8_ev-F.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/footer_logo-IrE9AiyT.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/telegram-cloud-photo-size-5-6242228799001443836-y-B1PoM4LF.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/left-arrow-k9ABrHDb.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/send_icon-CP-jVR5p.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bg-D5K1m_Ya.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/assets/index-4Q1wj3tj.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/images/en.jpg HTTP/1.1Host: ht-adm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: rhTOUXXve+m6rNBaZnfi+A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /assets/telegram-cloud-photo-size-5-6242228799001443836-y-B1PoM4LF.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/left-arrow-k9ABrHDb.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/getSocketAddress HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/send_icon-CP-jVR5p.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bg-D5K1m_Ya.png HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wsapi/channel/messagesync HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 1GRTirtRw0mWlOp6aQpzhw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: qlOn5uZCTMPwWA++3mNmsg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: MTgA8q1y6XPBb2m9qbksTw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /storage/images/en.jpg HTTP/1.1Host: ht-adm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Jkr+7jeWjvzAyzU4/8jdRg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: h24nYtaO4n4INZaxVComjA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ctVf5IxMHMDYk+7rrKYFHA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 9qBO5Hn0/sp8Mjmq3Tyc4Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DG5Zzu2vYRBGEhH22Rvn2g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: G/XQCtgd6PCVnlArp1aEFA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Vw1FIMoVECr7HKDGZ2nN/w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 2mwZZFmXjmvYxOSogqvqKw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: aYbK4xBFF4/GkX0xGABlDg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: KkPjbyPSYT0IoNtwh3fjMw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /ws/ HTTP/1.1Host: whtasapp-ky.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://whtasapp-ky.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: VQprH9DMx1abosF4vc708w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficDNS traffic detected: DNS query: whtasapp-ky.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ht-adm.com
Source: unknownHTTP traffic detected: POST /api/registerChat HTTP/1.1Host: whtasapp-ky.comConnection: keep-aliveContent-Length: 17sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://whtasapp-ky.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://whtasapp-ky.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sat, 28 Sep 2024 23:49:26 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, token, accept, origin, Cache-Control, X-Requested-With, appid, noncestr, sign, timestampAccess-Control-Allow-Methods: POST, OPTIONS, GET, PUT,DELETE,PATCHAccess-Control-Allow-Origin: *
Source: chromecache_99.2.drString found in binary or memory: https://apps.apple.com/us/app/whatsapp-desktop/id1147396723
Source: chromecache_83.2.dr, chromecache_97.2.drString found in binary or memory: https://faq.whatsapp.com/search?helpref=search&query=
Source: chromecache_83.2.dr, chromecache_97.2.drString found in binary or memory: https://feross.org
Source: chromecache_93.2.dr, chromecache_69.2.drString found in binary or memory: https://flareapp.io/?utm_campaign=ignition&utm_source=ignition
Source: chromecache_93.2.dr, chromecache_69.2.drString found in binary or memory: https://flareapp.io/docs/ignition-for-laravel/security
Source: chromecache_93.2.dr, chromecache_69.2.drString found in binary or memory: https://github.com/spatie/ignition/issues/new?title=$
Source: chromecache_83.2.dr, chromecache_97.2.drString found in binary or memory: https://github.com/vuejs/vue-next/pull/2485
Source: chromecache_93.2.dr, chromecache_69.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_64.2.drString found in binary or memory: https://web.whatsapp.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@16/63@13/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2236,i,17766117847987636141,13630234635271045203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://whtasapp-ky.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2236,i,17766117847987636141,13630234635271045203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://whtasapp-ky.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tailwindcss.com0%URL Reputationsafe
https://feross.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    ht-adm.com
    47.76.254.147
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        unknown
        whtasapp-ky.com
        34.92.174.196
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://whtasapp-ky.com/ws/false
              unknown
              https://whtasapp-ky.com/assets/en-BF16RkMV.pngfalse
                unknown
                https://whtasapp-ky.com/assets/left-arrow-k9ABrHDb.pngfalse
                  unknown
                  https://whtasapp-ky.com/manifest.jsonfalse
                    unknown
                    https://whtasapp-ky.com/assets/bg-D5K1m_Ya.pngfalse
                      unknown
                      https://whtasapp-ky.com/assets/index-BNC0Ax75.jsfalse
                        unknown
                        https://whtasapp-ky.com/logo.pngfalse
                          unknown
                          https://whtasapp-ky.com/assets/send_icon-CP-jVR5p.pngfalse
                            unknown
                            https://whtasapp-ky.com/assets/duihua-C9EyOVTU.svgfalse
                              unknown
                              https://whtasapp-ky.com/true
                                unknown
                                https://whtasapp-ky.com/assets/index-4Q1wj3tj.cssfalse
                                  unknown
                                  https://whtasapp-ky.com/app.cssfalse
                                    unknown
                                    https://whtasapp-ky.com/wsapi/channel/messagesyncfalse
                                      unknown
                                      https://whtasapp-ky.com/index.cssfalse
                                        unknown
                                        https://whtasapp-ky.com/assets/telegram-cloud-photo-size-5-6242228799001443836-y-B1PoM4LF.pngfalse
                                          unknown
                                          https://whtasapp-ky.com/api/registerChatfalse
                                            unknown
                                            https://ht-adm.com/storage/images/en.jpgfalse
                                              unknown
                                              https://whtasapp-ky.com/assets/en-8oBQHkkL.jsfalse
                                                unknown
                                                https://whtasapp-ky.com/assets/phone_icon-CIKzbMqJ.pngfalse
                                                  unknown
                                                  https://whtasapp-ky.com/img/favicon.pngfalse
                                                    unknown
                                                    https://whtasapp-ky.com/assets/button_start-Cd8_ev-F.pngfalse
                                                      unknown
                                                      https://whtasapp-ky.com/whatsapp_pwa_icon_192.pngfalse
                                                        unknown
                                                        https://whtasapp-ky.com/stylex.cssfalse
                                                          unknown
                                                          https://whtasapp-ky.com/assets/footer_logo-IrE9AiyT.pngfalse
                                                            unknown
                                                            https://whtasapp-ky.com/api/getSocketAddressfalse
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://tailwindcss.comchromecache_93.2.dr, chromecache_69.2.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://flareapp.io/?utm_campaign=ignition&utm_source=ignitionchromecache_93.2.dr, chromecache_69.2.drfalse
                                                                unknown
                                                                https://github.com/vuejs/vue-next/pull/2485chromecache_83.2.dr, chromecache_97.2.drfalse
                                                                  unknown
                                                                  https://web.whatsapp.com/chromecache_64.2.drfalse
                                                                    unknown
                                                                    https://feross.orgchromecache_83.2.dr, chromecache_97.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://faq.whatsapp.com/search?helpref=search&query=chromecache_83.2.dr, chromecache_97.2.drfalse
                                                                      unknown
                                                                      https://flareapp.io/docs/ignition-for-laravel/securitychromecache_93.2.dr, chromecache_69.2.drfalse
                                                                        unknown
                                                                        https://github.com/spatie/ignition/issues/new?title=$chromecache_93.2.dr, chromecache_69.2.drfalse
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          34.92.174.196
                                                                          whtasapp-ky.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          47.76.254.147
                                                                          ht-adm.comUnited States
                                                                          9500VODAFONE-TRANSIT-ASVodafoneNZLtdNZfalse
                                                                          172.217.16.196
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          IP
                                                                          192.168.2.4
                                                                          192.168.2.6
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1521662
                                                                          Start date and time:2024-09-29 01:48:07 +02:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 3m 32s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:https://whtasapp-ky.com/
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:8
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal56.phis.win@16/63@13/6
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.46, 74.125.71.84, 34.104.35.123, 142.250.184.202, 142.250.184.234, 142.250.186.74, 172.217.16.202, 142.250.185.170, 216.58.206.74, 142.250.185.234, 142.250.185.138, 172.217.18.10, 142.250.186.170, 216.58.206.42, 142.250.185.202, 216.58.212.170, 142.250.74.202, 142.250.181.234, 142.250.186.42, 13.85.23.86, 199.232.210.172, 13.85.23.206, 192.229.221.95, 20.242.39.171, 142.250.186.35
                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://whtasapp-ky.com/
                                                                          No simulations
                                                                          InputOutput
                                                                          URL: https://whtasapp-ky.com/ Model: jbxai
                                                                          {
                                                                          "brand":["WhatsApp"],
                                                                          "contains_trigger_text":true,
                                                                          "trigger_text":"Security Verification Service",
                                                                          "prominent_button_name":"Start verification",
                                                                          "text_input_field_labels":["Security Verification Service"],
                                                                          "pdf_icon_visible":false,
                                                                          "has_visible_captcha":false,
                                                                          "has_urgent_text":false,
                                                                          "has_visible_qrcode":false}
                                                                          URL: https://whtasapp-ky.com/ Model: jbxai
                                                                          {
                                                                          "brand":["WhatsApp"],
                                                                          "contains_trigger_text":true,
                                                                          "trigger_text":"Enter security code",
                                                                          "prominent_button_name":"Start verification",
                                                                          "text_input_field_labels":["Enter security code"],
                                                                          "pdf_icon_visible":false,
                                                                          "has_visible_captcha":false,
                                                                          "has_urgent_text":false,
                                                                          "has_visible_qrcode":false}
                                                                          URL: https://whtasapp-ky.com/ Model: jbxai
                                                                          {
                                                                          "brand":["WhatsApp"],
                                                                          "contains_trigger_text":true,
                                                                          "trigger_text":"Enter security code.",
                                                                          "prominent_button_name":"Enter confirmation code",
                                                                          "text_input_field_labels":["X8N8NS7C",
                                                                          "X8N8NS7C"],
                                                                          "pdf_icon_visible":false,
                                                                          "has_visible_captcha":true,
                                                                          "has_urgent_text":false,
                                                                          "has_visible_qrcode":false}
                                                                          URL: https://whtasapp-ky.com/ Model: jbxai
                                                                          {
                                                                          "phishing_score":9,
                                                                          "brands":"WhatsApp",
                                                                          "legit_domain":"whatsapp.com",
                                                                          "classification":"wellknown",
                                                                          "reasons":["The legitimate domain for WhatsApp is 'whatsapp.com'.",
                                                                          "The provided URL 'whtasapp-ky.com' contains a misspelling of 'whatsapp' and an extra hyphen,
                                                                           which is a common tactic used in phishing.",
                                                                          "The input field 'Enter security code' is a common phishing tactic to steal sensitive information.",
                                                                          "The domain 'whtasapp-ky.com' does not match the legitimate domain 'whatsapp.com'."],
                                                                          "brand_matches":[false],
                                                                          "url_match":false,
                                                                          "brand_input":"WhatsApp",
                                                                          "input_fields":"Enter security code"}
                                                                          URL: https://whtasapp-ky.com/ Model: jbxai
                                                                          {
                                                                          "phishing_score":9,
                                                                          "brands":"WhatsApp",
                                                                          "legit_domain":"whatsapp.com",
                                                                          "classification":"wellknown",
                                                                          "reasons":["The legitimate domain for WhatsApp is whatsapp.com.",
                                                                          "The provided URL whtasapp-ky.com contains a misspelling of 'whatsapp' and an extra hyphen,
                                                                           which is a common tactic used in phishing.",
                                                                          "The domain extension '.com' is common,
                                                                           but the misspelling and extra characters make it suspicious.",
                                                                          "WhatsApp is a well-known brand,
                                                                           and any deviation from the exact domain name should be treated with caution."],
                                                                          "brand_matches":[false],
                                                                          "url_match":false,
                                                                          "brand_input":"WhatsApp",
                                                                          "input_fields":"X8N8NS7C,
                                                                           X8N8NS7C"}
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):239722
                                                                          Entropy (8bit):5.4986332856601745
                                                                          Encrypted:false
                                                                          SSDEEP:1536:rt/emjtwRRAGoF78neGABO/Vh58BuL6nhRlMiK3Dr/dvy9K8EkLuKKbonVlqMSAx:xTuL6nhf+XTRk3Kbosg
                                                                          MD5:12660388BD253DF5D4AC99482C76B061
                                                                          SHA1:632F676499653EF8304EAEA06CBE55E5450E46D7
                                                                          SHA-256:2B28600AD06351A5EF30E3A52BCEFDF8E79A69197A8B4036E82298B379B0ED65
                                                                          SHA-512:DE968C6DE57053B6C2A1E94E7FF87598F3A8D74664AD960764DC4CEFC970B42711CD8CE3A9072694D70424EF892F972DB9F94D244AAF6467C12841571083AD95
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/app.css
                                                                          Preview:/*! Copyright (c) 2023 WhatsApp Inc. All Rights Reserved. */..._1M6AF {.. display: inline-block;.. font-weight: 500;.. line-height: normal;.. letter-spacing: 1.25px;.. white-space: pre-wrap;..}....._1M6AF {.. margin-bottom: 5px;..}....html[dir="ltr"] ._1M6AF + ._1M6AF {.. margin-left: 8px;..}....html[dir="rtl"] ._1M6AF + ._1M6AF {.. margin-right: 8px;..}.....XTVCs,..._3QJHf,..._3Sm0b,...c1tHh,...fSZaC,..._2VVCB,..._2ariv {.. position: relative;.. font-size: 14px;.. text-transform: uppercase;.. transition: box-shadow 0.18s ease-out, background 0.18s ease-out,.. color 0.18s ease-out;..}.....XTVCs,..._3QJHf,..._3Sm0b,...c1tHh,...fSZaC,..._2VVCB,..._2ariv {.. padding: 10px 24px;.. border: 1px solid transparent;.. border-radius: var(--radius-app);..}....._1M6AF:hover {.. box-shadow: 0 2px 7px rgba(var(--shadow-rgb), 0.09),.. 0 1px 2px rgba(var(--shadow-rgb), 0.05);..}.....n-BsL {.. box-shadow: 0 0 0 2px var(--button-focus),.. 0 0 0
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):88240
                                                                          Entropy (8bit):6.030533291476743
                                                                          Encrypted:false
                                                                          SSDEEP:1536:7P5wwQEE6E2vhHnPHeCh75sK85WBf4daQkg2BEUFSA9N68XU5QCXuDElq:7Bww3E6nvhvHWtdkWaF4igq
                                                                          MD5:2B9F4599159760A9AE92A6590C5B07AF
                                                                          SHA1:D4ED568E8EA865A2073EEB8627BFDDF4FAC4A36B
                                                                          SHA-256:1CCB10F9123FED78B3F869177D478D6AB5906600D51F41677DFF0B4A40D635AB
                                                                          SHA-512:1C67432E75F3C766E63EFF2D9FBD6F8D2D90562253B38ADE2F71BF95D0757AA9DF75E14FCDCA957B7941FB541DDC95524DD654C6B2955E8121D1CF4DF530C501
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/duihua-C9EyOVTU.svg
                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="90px" height="90px" viewBox="0 0 90 90" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>.... 11</title>. <defs>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="linearGradient-1">. <stop stop-color="#00FB63" offset="0%"></stop>. <stop stop-color="#00C700" offset="100%"></stop>. </linearGradient>. <circle id="path-2" cx="45" cy="45" r="45"></circle>. </defs>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="..-20" transform="translate(-30.000000, -333.000000)">. <g id="....-11" transform="translate(30.000000, 333.000000)">. <mask id="mask-3" fill="white">. <use xlink:href="#path-2"></use>. </mask>. <use id=".." fill="url(#linearGradient-1)" xlink:href="#path-2"></use>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 540 x 981, 4-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):88534
                                                                          Entropy (8bit):7.993607828328744
                                                                          Encrypted:true
                                                                          SSDEEP:1536:xn6OeGkl/sCPGdMXBipwcTiQO3HdQZHm1ZqFnLBosHlrMY/ElUBS0NeEamiV9Krd:x6OAsC9MpwUirQZG1ZqFLyeMY/ElUBSq
                                                                          MD5:A4BE512E7195B6B733D9110B408F075D
                                                                          SHA1:216772B72BE47C45B2B975CC6D2CA591798CD09A
                                                                          SHA-256:B0FA502976056AD9B9613C59D1F264B70DA06AFE9F3A03321602DFEB1575B158
                                                                          SHA-512:4A304C2C326ABF606AE59D5C3733CD9C6DB9CEEFC4B86BC1C8951B32A88C5B6DA58B086AA17C509943ED721BA5D28C491A91446882BDFB84ED6ADD1E5EC938D2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR..............@......PLTEGpL......................KU.....tRNS...@.b..&.....YeIDATx..Y.c..-.bo..d.....luK...JL..D....uuW.......2.p.T..p.\..9.!.8.4.I..A.;.1{#om.>...~P. m...............Z....e=|...[...?X.g.`..#.r.v....v...w..M..=Jp..F...z.9....c.P.0.%hT.pwMt.|1{..0.h.c/r...|%..S...5.d.nq;;f...?..=....&.`.@..+.bz8.!z..F.GZ...Z.'8.h..x..,...f9\7.Wl.....V.m.&x.2vZ.8.S1.`..x.....U8.wfp......j,?U..#9...G..2Qt.+...1..?..#.i..........H....,.u..0.$Pz...]:...$.0...8..L...T...4......}.=sG..4$...cT..'..........."......g.k.....]h..+.~....$..D.o..WhE4.1.j...4.f..}....~.f..-........_...Q5..C...A.%]8.O.].7\H...]..Y..]. M.f.....WT.ti....ib...~K.......,...vB..k.C...75.d.zC.M....{..E..rM....q.:^x..&&Ep.....9...!Q.*.d..C.A..;}..r7../..<........Z.............B.....V.....r..zj&.g.}...N...)i.f.d...B".V.bt.....!...qL..z....H..m.........].#..v.1...M.t..b......V.iwW.Z[u..0......%.......>....R...a...w..Z..}..W.y......t.....~....7..@ck...o. .D.r..J
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1976)
                                                                          Category:downloaded
                                                                          Size (bytes):3225
                                                                          Entropy (8bit):5.142582916930329
                                                                          Encrypted:false
                                                                          SSDEEP:96:hvSzI4P27jTmKz4rfzf7b9f1M73UV+/+UOUgsRnAJE9KHLcH:hCP27eFrrfH9dKUV+/IUzRnAWH
                                                                          MD5:8A94A1E78A0CD8987D3AFE5D96E9F133
                                                                          SHA1:BFBD9BAD32A637F5F31294A0E2096B6C6C03D785
                                                                          SHA-256:91310BE64F475C29F4F706FA4F84D4B7EB2E4D1F4AADE2EDF8B129AE87577E0A
                                                                          SHA-512:CD63D8F8184E846E6C36CACA4A61F5B8083F86D80635EAE2C64035EF7659FF1E6F494C521EF4BC70FAD27E6E4D4A996C75872FA6DE918DE17E0B11EAC2E0D8E5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/en-8oBQHkkL.js
                                                                          Preview:const e="At WhatsApp Security Centre, privacy and security are in our DNA",n="What kind of assistance do you need from us?",t="Contact Us",o="Privacy & Terms of Service",s="Safety",c="Merchants",i="About Us",a="Download",r="Function",h="use",p="Commercial Features",u="Community",d="Youth Information",l="Backup or restore WhatsApp conversations",y="Safety and protection",f="start using",m="Popular Topics",b="Copy Success",g="WhatsApp Web",A="Tutorial",k="Search",W="Menu",v="or",x="edit",z="Enter the eight-digit security code",q="During the inspection period of the device, it is forbidden to log out of the associated account, otherwise the account will be canceled",w="Official account",_="This is the official WhatsApp account. It helps users who receive notifications to verify their accounts and restore full functions to avoid account bans! !",C="Enter message..",S="WhatsApp<br>Account Risk<br>Removal Center",L=`<P>WhatsApp .nqu.n zh.ngx.n <br>zh.ngh.o b.i xi.nzh. li.oti.n <br
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):6402
                                                                          Entropy (8bit):4.403078768983639
                                                                          Encrypted:false
                                                                          SSDEEP:48:Duupv8dWQUyNmQFRJU1+pTwF9wVDqjAkD6qb9cEnCRatchVArIcMdYDT0DXl2DiP:6u1sRUyvZTKRlbOEfP4KgqhJ1DAQzIl
                                                                          MD5:D760BA063911DB2D3368FB676EC6E9CC
                                                                          SHA1:E7757BBECA06A881BA4E1A67D0900027AD64E16E
                                                                          SHA-256:755C1D2564512F776E7F6F7F2F12DB1DB0761B894D995FA320DCA8966A137359
                                                                          SHA-512:8B937D95D6E95312DCD5FC32B78C670ACAD20B698EF6C588774ADFCAE7653A79C9EC68EBAB19A32DA8F3FA61C216CE5ED9C10F0187F07B82706F73C58F4C8408
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/
                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8"/>. <link rel="icon" href="/logo.png"/>. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>. <title>WhatsApp Web</title>. <meta name="google" content="notranslate"/>. <meta name="format-detection" content="telephone=no"/>. <meta name="og:url" content="https://web.whatsapp.com/"/>. <meta name="og:title" content="WhatsApp Web"/>. <meta name="og:image" content="https://static.facebook.com/images/whatsapp/www/whatsapp-promo.png" />. <link. rel="apple-touch-icon". sizes="194x194". href="/apple-touch-icon.png". type="image/png". />. <meta. name="theme-color". content="#111b21". media="(prefers-color-scheme: dark)". />. <meta name="theme-color" content="#f0f2f5"/>. <link. id="wha
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):787
                                                                          Entropy (8bit):7.700206349602162
                                                                          Encrypted:false
                                                                          SSDEEP:24:w1C0c6lGhFcic/TXca8JjiVp6x0iIRmWO6K:ww6lEETMDji40iOr5K
                                                                          MD5:C5088E888C97AD440A61D247596F88E5
                                                                          SHA1:865A0D1BB7E1245E046C5E1BAE988CCE53330280
                                                                          SHA-256:D0CADF240E89340B93DF35240E7809039C1C574BE05FBE2CF3243E2F487BC9EC
                                                                          SHA-512:AE2A039FC7C2EC70AD33EEC78B3392D96D7899FB8BFFFCE45808C5D9E1AE6B3A73607B85D04433DE16DA43A8C007CB158E5D461302845EDD15CBA387D4B7E946
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR................a....IDATx.|SYHUQ.].Q....hZh...2Q.TB...2PC.#,-...?.>.....(DC.l0..h..>.$.AH2,.g>..sx...}..4....;..Y{.s!..N).3....<......k.:;:....X......A.:`ux]...C..4^...u~..U..1.c...i-<..`..2.s..&W..u\...l\c.6X...G..=X..nByL.*7...OVn....RF=..0spaQo%..XD0..*rC..i.e..o.`.9u..e.-.....N.H..S0..&h..A.@5#p15..'...2.....I=..........0P..l.S.T......y.&.Ks|...h...!..W.BC.X.Q."...@[...b.34;.I.@.../........+.%.....k.........F..7%m../r.R.8.....W..]8....CR.:....d.J8...:......F.L.2..w.3%.....u..V.F.k...u.r...u.`gw9.F#.d=...B.0M...4.T.7-7IrM..{.v`.T.O.......DY.Aq5....../..P..n.jGa:..:.<...(+.K..$U.j..&w.n.P...wH.\...|.....D00......-7...Q.TZ.4M.?...g..w.%"\....:^.z..<.....x.~[.B=...3............f...RJ..Q...d..1z.A7....(.........d.~t.e....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):1513
                                                                          Entropy (8bit):7.835163510888134
                                                                          Encrypted:false
                                                                          SSDEEP:24:32He7s7Cb1ZG0M2VNsD0ae5Rs1yAt5QLCCEiM1oIZujC9Gk1:Z1c0nWfwRoIL4ejCv1
                                                                          MD5:94E99AB189284094867D2E1220E42E9F
                                                                          SHA1:9E70BBED95989517AD0F08AA3B2CA8D29F72BE06
                                                                          SHA-256:33E6E24A3F2665FDB5F0D042C0ECA785F635EEB7CF1B80AA9726C1C50D8DBB56
                                                                          SHA-512:F956D2A929D4C4E7B96C485A96962F0A91BB2E3FE03B06166F3BEB1470F8A822116F586B1FEE022B55076C5571FA315BBEFC08F4D0E689633D8EA7B16AC84E8A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/logo.png
                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATX..V{lSU./...........1@4Y...c...!C.......C.f.]b.D|....eL1n..#A....].16Y.k...(.ne........so{o..VLl..........^....O.e.xD...D...@C.0.mV...2D..P....4.Q.Pr..}..b+"7-9.....g../..,1..'..M.Np.v.;|.d*...G&..j......4...S.$.........6.2.R....K`y{.T..B.D.]..1!.B.V.............`....p..Y...U.Fd'.US..q....w....}...(:[.CJH_,U.i.s@#..l(....O...1..GO....N.}I.jU.@.B...h.Z..Du.......b._.y:..h.........-T-...~3..g_...'.X....HDy.O\..$e<.T..l.F...<.D...s...$k.p.....N.Q...B......(e.. ......x..e......0.~IF....V.....]..^.2...m.P.;...W..2J.+Ha.WQEAu...Y[..f)0.x..#....m..../. ..-..N..V.,....#...@..@.K..xk3........)...<.j......B...G.j.W.nJ..@.Zn|.I...I-...m-.K.>..g..h-.X..5...dM@..I.&...&........mq.F...3.q..!.9.lW.....Sk....4..R.0..dj.8...r......Ea.k...}.8.a(v..D...S.3.O...<.P....BM..T.F.[..."......8..>......Z.N....._.......>U,..q.Y#. ...D..9.......#.X..1..!..N....a}.Z.2....{.\...q...d.Z..}.r.......5..8H....(.}..S....U
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):6973
                                                                          Entropy (8bit):7.959989580334232
                                                                          Encrypted:false
                                                                          SSDEEP:192:Pco0U53w9WLVESJcrl2Kcq0u+wVwOpj2J03rSgzMP:2175l2KQuDZpUyrSgz4
                                                                          MD5:6B37EE4ED5A3AC6B7575B789D3E276AE
                                                                          SHA1:9A028062FBD8C74BEE933EB68D5A9D44B04864A8
                                                                          SHA-256:D25390F85DCBEA9E60551FEAFFBDDBF3A005429A0412C35C99611CEEF1BC3D2E
                                                                          SHA-512:C9F48DF65686A4233BF5A99418A74FAF0FBF1FC934EE83AB970D98AF9E33A4882C1C2C5A829A73B8A87308B7576149509EF0AF83EF570EB26F2CE2A2D048C652
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/send_icon-CP-jVR5p.png
                                                                          Preview:.PNG........IHDR.....................sRGB.........IDATx^.]y|T...;..=!.@@"$3! DE..7P\*.U..A.$.U........}..\....]\.].U.......kM2.H..A.,$.}...>.f1.0s..%0....v.s..........m.g[Y?...L.L..e..dBH>(.).\"...-(.& ......!..@.A)..G...C.=H9....`#.3.l.LP...).........%.v.......B.?(Gv....Z.....J..q..Jg.. .q....,%...Y,.#..&...N..@..b..J.<...7@..x.I.,.).7..e...(..>^J.....N.{...Ew.x..".`o^;....Pz+...q..P.>...B...U[?L"k...../Q.rg.$.j.@...*-;....orv.y....J7.......N.....p.!BS..'j.(.a*....j..w.S.D.K7=....ueA.j....J.*1N......l}!.f.....v).M.*...+v+.......%.O......U..4...(p..}.Wq..*&.| .....z..;..g.@*....x.9..I..I.^&..3..LUs._.."%.v......\.......1i@.7...3..&K........Q...d.p L.N..&..d(t..>..i..+O.V3.@.7...5.5g..%Y...Y...(...BEc.]E.6..$J....E;O....-.D.. T~|.BN..#..D.}....x............Q.-... i{:....K..K9r....%.+..{s.j.l..VR...1...t..j..J.F1 0.P.y...M..<..PP.vbJ.A.A...J_...I.\..r...D.@..CN.v.'H:...Rx...2^.2. .[D..............8..e.@..E.~.......3C;...k.)& ...........>.c.O.^.K8:& ..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 757 x 182, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):20237
                                                                          Entropy (8bit):7.881353402805622
                                                                          Encrypted:false
                                                                          SSDEEP:384:XgJnT4WzqPLrcS+D8zok8CJV5ZVWeZ+WxynOL703GS7GWAF4T66Gg18vAvGIjVO:wJEWOH8ZCJZ8eZA3W2sWNzzGIjVO
                                                                          MD5:2977136973B4749F8161C528EFDD3625
                                                                          SHA1:DC29ADDF5E3FCE10C35804E0F6AD8D4765ADEAE8
                                                                          SHA-256:65FF6B054815D69DCF250FB1BA818B8510B433E614D91F6051E3C33C9E35A41D
                                                                          SHA-512:451AB95306486F83E99608EE2F180BD6F111466159E74558893A838D8E60021EE99283BB9A57627D615EC29D544329950DD510CD693843D4FFE06E5F88ABE257
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.............Y.rf....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2024-06-17T16:34:39+08:00" xmp:ModifyDate="2024-06-17T16:35:02+08:00" xmp:MetadataDate="2024-06-17T16:35:02+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:af860f28-75e5-ba4a-82d2-47db59d8f368" xmpMM:DocumentID="xmp.did:af860f28-75e5-ba4a-82d2-47db59d8f368" xmpMM:Original
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (50113)
                                                                          Category:dropped
                                                                          Size (bytes):1027182
                                                                          Entropy (8bit):5.518500384300939
                                                                          Encrypted:false
                                                                          SSDEEP:6144:TQ1RHVVHDswirswidthn5scETICwvdLWTQcThc4ff+4SZ4kA1RJzyc3v4Qrew0Sr:TU60C04lyc3v4BN9Fewxx0
                                                                          MD5:F97602389AA01916B6E33E834BA56535
                                                                          SHA1:ECF2C57854D06D6FCAD905A9595F5FC76B2EC76D
                                                                          SHA-256:5CF1FC2151E33113F395E36FFBE704AF6273027D28D8F2396FF0E249578EE8A8
                                                                          SHA-512:6C81A245B7CDAA1AAFC49773FB3A6928BBC1FD324FECF5A92DFBE9D8E7887C793A0A4FE39DD67A17AFB73050EF6728F7AE0196D53EDAF48D6C848EE466CBFECA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<!DOCTYPE html>.<html lang="en" class="auto">. .Symfony\Component\HttpKernel\Exception\MethodNotAllowedHttpException: The GET method is not supported for route api/getSocketAddress. Supported methods: POST. in file /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php on line 122..#0 /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(107): Illuminate\Routing\AbstractRouteCollection-&gt;requestMethodNotAllowed().#1 /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(41): Illuminate\Routing\AbstractRouteCollection-&gt;getRouteForMethods().#2 /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/RouteCollection.php(162): Illuminate\Routing\AbstractRouteCollection-&gt;handleMatchedRoute().#3 /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/Router.php(754): Illuminate\Routing\RouteCollection-&gt;match().#4 /www/wwwroot/ws
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):6768
                                                                          Entropy (8bit):7.96305291000538
                                                                          Encrypted:false
                                                                          SSDEEP:192:HZ48oREoLoPKxwcQKo+cghplEwaFJu/e7nwZN:548fo0PK+F+cK3E5XHS
                                                                          MD5:EC9792CB0044D74337532556C06F2E0A
                                                                          SHA1:1968280319B85560A8234D934D860EFF014C5341
                                                                          SHA-256:B57BBC57270268B87B468CC6B5B22F4103087958080AA69705F65E088F2149D1
                                                                          SHA-512:D765B0F6A59809A6E121E9BB99D03A660A484DA7A6742146175E5647013A90C7EAA475F48BB3F10BFC084A6C896E1169C71F3CED4F6D672C4A6DB4AA544427F4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...`...`......w8....sRGB........*IDATx^.]y|T....3I.D..B.Hf@....A.nE.H..Z..$...Z.Vmy...Z}.."Y@.>@.>..j.X.U[..IX27..S.Y.L...{...,sg.$...........r..v...Gx.f..w....... D...0p.@...$.e...C....{..A.m....u...#...~.y.(....^APm...u.`C.K..dc....P... @@...d.....m..|.lh.T~.7..s.X9......2.T!..x..?.N.<.D..b.P.._..Z.>Q5.'/iI...w....N..T.$..........K....d...-~N....]..nJ.M.g.7c..g.$$..iP...tKI...N.-Q.....W..jg..T.6"*.......M=+.]..)...........L.CWN.4N.. .O.|....+.B"f0>a..Y........>.!.....).m.....i..R:Dn;.z.>...7.3......-.C.`.?@s.[.U.z..S|..O..c...AS..e...}...lq.....(..`e..2.%1|`...A .%.r...N&.>.~....!.)..U&..[..a..4L..r.L......\.....P..!.o*V/C...&........t rs.j......X.R..P..FV..........7S...>-.....T.XB.A).../....."^....uy....'Y.....Ag.%..AW..P..x."..~]..z....d.;....V..,......:;.;.....c.n!_.. .Bw!..R9F.f..U.g.D;Q3X.;.._6.......".[s.$.IAzf...._..{...|.+66.0(g...d.m`\..g..e87..h.].;1c;...k..5...w{F ...:X.]..E/xe...r...B.y.t>../.. .VOI......).g..&h.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):1513
                                                                          Entropy (8bit):7.835163510888134
                                                                          Encrypted:false
                                                                          SSDEEP:24:32He7s7Cb1ZG0M2VNsD0ae5Rs1yAt5QLCCEiM1oIZujC9Gk1:Z1c0nWfwRoIL4ejCv1
                                                                          MD5:94E99AB189284094867D2E1220E42E9F
                                                                          SHA1:9E70BBED95989517AD0F08AA3B2CA8D29F72BE06
                                                                          SHA-256:33E6E24A3F2665FDB5F0D042C0ECA785F635EEB7CF1B80AA9726C1C50D8DBB56
                                                                          SHA-512:F956D2A929D4C4E7B96C485A96962F0A91BB2E3FE03B06166F3BEB1470F8A822116F586B1FEE022B55076C5571FA315BBEFC08F4D0E689633D8EA7B16AC84E8A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATX..V{lSU./...........1@4Y...c...!C.......C.f.]b.D|....eL1n..#A....].16Y.k...(.ne........so{o..VLl..........^....O.e.xD...D...@C.0.mV...2D..P....4.Q.Pr..}..b+"7-9.....g../..,1..'..M.Np.v.;|.d*...G&..j......4...S.$.........6.2.R....K`y{.T..B.D.]..1!.B.V.............`....p..Y...U.Fd'.US..q....w....}...(:[.CJH_,U.i.s@#..l(....O...1..GO....N.}I.jU.@.B...h.Z..Du.......b._.y:..h.........-T-...~3..g_...'.X....HDy.O\..$e<.T..l.F...<.D...s...$k.p.....N.Q...B......(e.. ......x..e......0.~IF....V.....]..^.2...m.P.;...W..2J.+Ha.WQEAu...Y[..f)0.x..#....m..../. ..-..N..V.,....#...@..@.K..xk3........)...<.j......B...G.j.W.nJ..@.Zn|.I...I-...m-.K.>..g..h-.X..5...dM@..I.&...&........mq.F...3.q..!.9.lW.....Sk....4..R.0..dj.8...r......Ea.k...}.8.a(v..D...S.3.O...<.P....BM..T.F.[..."......8..>......Z.N....._.......>U,..q.Y#. ...D..9.......#.X..1..!..N....a}.Z.2....{.\...q...d.Z..}.r.......5..8H....(.}..S....U
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 238 x 32, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):5605
                                                                          Entropy (8bit):7.948147309628789
                                                                          Encrypted:false
                                                                          SSDEEP:96:katjPZLRTrOzJR1drw4oMMb1XGn69L22N1gRBe+d30m2e55+afXPJsY0YuROgXx6:kOxEDrwXM0GugTnWmNHJsYs4gh6
                                                                          MD5:F7DCA6B2A696E4E43AE566E7C5F16E17
                                                                          SHA1:8FA485BF2776E1D8395E8F7ED2F9CCF5D53FEC77
                                                                          SHA-256:A599EFE6602A4253BDC5F2CB6234A1D96579A503768C15F469988105CB075EAD
                                                                          SHA-512:6920283911FA4968E03A2DFE8C1894367C3F504B70E818E3FDB51C9CBFAFEDCE699D0904AD046AFD4C5A19E4AA1C46197CAC4345A483F9039862CCA117B8717C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/footer_logo-IrE9AiyT.png
                                                                          Preview:.PNG........IHDR....... .......D.....sRGB.........IDATx^.]{|\U....4}I..........$.e.T..AQP.....b......<x..-B.B."43S(........."...L.43i...A.J.ig..m.G.sg.NR.H.......;.{~..{..&.....=..h9..IfZD.......C-.~p.~_....}D.q..E,j.?".X......_y.Z~.............%....1.}....H.V...x.........../A.f......m.....U..?.....w.I...5lx.R{/...Y.:u2.$y...I..B.Oy..f.....`...E.C..&`.....`.'C.~.J.y..*It.W~iM.>..w..}..@"....)....kkOJ.n.7...../.N.]E|.G...#......C...|{.<.j.]>V~.mW....[W......t.k..mO>..o}..o.o...D....q.&C.u....A..*y..9/.x..U.+....2.A.P...V..<.2.W#. ._!,.^g....'@8.0".p2.;n<..O.".^~..).&..#.%Dl../D..f...7[..@....o.|Y2..5....E..u.|...Xb...c)O.i.9Mr&....3...........jk.S...:..Ym...Q...pmb).n.....>T.b2@,..8.\.[Ri......[..>I.K`...q...Lb...w.$@..B./.......i...[...:...e...f.>..............^fV...=K\.j....o^.........-..H...@..\..................w^...N.H.....RD.J..r:.L....:..G.....`........'.i.;s.Pc...5..\`dT.u/6...jy...{.....z..M..Wv.....s8.......~.R...K...9B&....|...`.f}.... ..W
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 540 x 981, 4-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):88534
                                                                          Entropy (8bit):7.993607828328744
                                                                          Encrypted:true
                                                                          SSDEEP:1536:xn6OeGkl/sCPGdMXBipwcTiQO3HdQZHm1ZqFnLBosHlrMY/ElUBS0NeEamiV9Krd:x6OAsC9MpwUirQZG1ZqFLyeMY/ElUBSq
                                                                          MD5:A4BE512E7195B6B733D9110B408F075D
                                                                          SHA1:216772B72BE47C45B2B975CC6D2CA591798CD09A
                                                                          SHA-256:B0FA502976056AD9B9613C59D1F264B70DA06AFE9F3A03321602DFEB1575B158
                                                                          SHA-512:4A304C2C326ABF606AE59D5C3733CD9C6DB9CEEFC4B86BC1C8951B32A88C5B6DA58B086AA17C509943ED721BA5D28C491A91446882BDFB84ED6ADD1E5EC938D2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/bg-D5K1m_Ya.png
                                                                          Preview:.PNG........IHDR..............@......PLTEGpL......................KU.....tRNS...@.b..&.....YeIDATx..Y.c..-.bo..d.....luK...JL..D....uuW.......2.p.T..p.\..9.!.8.4.I..A.;.1{#om.>...~P. m...............Z....e=|...[...?X.g.`..#.r.v....v...w..M..=Jp..F...z.9....c.P.0.%hT.pwMt.|1{..0.h.c/r...|%..S...5.d.nq;;f...?..=....&.`.@..+.bz8.!z..F.GZ...Z.'8.h..x..,...f9\7.Wl.....V.m.&x.2vZ.8.S1.`..x.....U8.wfp......j,?U..#9...G..2Qt.+...1..?..#.i..........H....,.u..0.$Pz...]:...$.0...8..L...T...4......}.=sG..4$...cT..'..........."......g.k.....]h..+.~....$..D.o..WhE4.1.j...4.f..}....~.f..-........_...Q5..C...A.%]8.O.].7\H...]..Y..]. M.f.....WT.ti....ib...~K.......,...vB..k.C...75.d.zC.M....{..E..rM....q.:^x..&&Ep.....9...!Q.*.d..C.A..;}..r7../..<........Z.............B.....V.....r..zj&.g.}...N...)i.f.d...B".V.bt.....!...qL..z....H..m.........].#..v.1...M.t..b......V.iwW.Z[u..0......%.......>....R...a...w..Z..}..W.y......t.....~....7..@ck...o. .D.r..J
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):224420
                                                                          Entropy (8bit):5.25258302199749
                                                                          Encrypted:false
                                                                          SSDEEP:3072:JfP0xTGsTMPTi+fHUiDPt393om12pSVdC:JH0xOPT1B35C
                                                                          MD5:EC29913DDEA7B670486FC5F1340A342B
                                                                          SHA1:ABBBEACF67BE5F19DABD146989F18E35F3B19FB3
                                                                          SHA-256:A00F31E77B5364355E2F80E2EF9F65F879C30823BDDA515BC31DC2145E5802BA
                                                                          SHA-512:430BD6A75496FCFA5E4C72514894BB639DB1C696B7AF3701A3542E9A46F153ADF5609DAFA0E31E1DF130AD5BB2304083DC97EF521AE60F4A3DA3CDDA622DB6B2
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/stylex.css
                                                                          Preview:.a1m9qzja {.. flex: 1;..}...aja0x350 {.. text-decoration: none;..}...ajuzgosp {.. transform: translateX(50%);..}...amxrrayi {.. transform: scale(0.97);..}...b4a78re4 {.. transform: rotate(135deg);..}...b4xm8rjh {.. transform: scale(1);..}...b5bqnu92 {.. transform: translateY(-240%);..}...bglikw2g {.. transform: scale(0.01);..}...bj62907l {.. transition: none;..}...bnt9nn9b {.. transform: translate(5px);..}...bpg350cc {.. transform: scale(0.95);..}...bqte3on1 {.. transform: translateX(-1px);..}...bwjm0vhl {.. transform: rotate(-90deg);..}...bxpi4b5r {.. transform: translate3d(0, 0, 0);..}...byw3xhqn {.. transition: opacity 0.3s var(--t-ease), transform 0.3s var(--t-ease);..}...c5h0bzs2 {.. transition: opacity 0.08s linear;..}...cgi16xlc {.. transform: translateZ(0);..}...cljgexa3 {.. transform: translateY(6px);..}...csshhazd {.. transition: opacity 0.15s ease-out;..}...cxnvdhix {.. transform: translateX(1px);..}...d4g41f7d {.. transition: opacity 0.2s ease-in-out;..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):88240
                                                                          Entropy (8bit):6.030533291476743
                                                                          Encrypted:false
                                                                          SSDEEP:1536:7P5wwQEE6E2vhHnPHeCh75sK85WBf4daQkg2BEUFSA9N68XU5QCXuDElq:7Bww3E6nvhvHWtdkWaF4igq
                                                                          MD5:2B9F4599159760A9AE92A6590C5B07AF
                                                                          SHA1:D4ED568E8EA865A2073EEB8627BFDDF4FAC4A36B
                                                                          SHA-256:1CCB10F9123FED78B3F869177D478D6AB5906600D51F41677DFF0B4A40D635AB
                                                                          SHA-512:1C67432E75F3C766E63EFF2D9FBD6F8D2D90562253B38ADE2F71BF95D0757AA9DF75E14FCDCA957B7941FB541DDC95524DD654C6B2955E8121D1CF4DF530C501
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="90px" height="90px" viewBox="0 0 90 90" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>.... 11</title>. <defs>. <linearGradient x1="50%" y1="0%" x2="50%" y2="100%" id="linearGradient-1">. <stop stop-color="#00FB63" offset="0%"></stop>. <stop stop-color="#00C700" offset="100%"></stop>. </linearGradient>. <circle id="path-2" cx="45" cy="45" r="45"></circle>. </defs>. <g id="..-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="..-20" transform="translate(-30.000000, -333.000000)">. <g id="....-11" transform="translate(30.000000, 333.000000)">. <mask id="mask-3" fill="white">. <use xlink:href="#path-2"></use>. </mask>. <use id=".." fill="url(#linearGradient-1)" xlink:href="#path-2"></use>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 76 x 76, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):5964
                                                                          Entropy (8bit):7.958607379596752
                                                                          Encrypted:false
                                                                          SSDEEP:96:u0x7MqqkhNH+Rquoz332ItNMYzhe/abAcBAd3vkHdFIFzW4mpCGt5FQNADFJK/m8:Fxr1byq7n2ItNMYRVAAdFIFzW4mpJ5Fs
                                                                          MD5:CA39984429B4AC582C5835A19E595C49
                                                                          SHA1:A0740F03CDB085207A9A936C85D6156E5AC849E0
                                                                          SHA-256:F6B7C9085EABE9BD48BE80ACC0BFDD369C6191079439758C6E8401EA6D062B61
                                                                          SHA-512:C2D2CAEE325F9CAF954757514829AAE300C7090A34C302E09D015591C82463E68A24C897794DD6C2473D39F641E67548B6F6722AE3D2B58FDB9E9D45EC8980A5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...L...L......Q+....sRGB.........IDATx^.\.t.U.....$.......9....8...".,.3../...Gq9.......#.....:...!.Q...D..L.}_.;.U.....tB....q.:.s4]..}.......s......._.L...Q..B.....T.B7..OD.&...@...K....g......o..c.8..]....V...oP.)"K.u.....*..e..v...q...M.`..7.ih[.3...$...'.'2(&Y|%^.............V.I^..f.6......Z.|....yj]W.8%`..g.MS_....~^Z.....f..y@.8s...f.....%....3(.......&Y..l...X..L.I..g.d....,..".d0H......... .K.a...H.`..".......V%L..i'.6z_.&.I../.....*.A.].c.).C...1.G.1.v...h.c.N.V.*_#.....].._.....O...1....F?sc...f#..4....Af..A...l\.p6./D.%....D.#..i.D|DO.D....(..;P.9.....{T.....A.1z.a@..x[.!..F.C..U...5.%2.B..b........a.5.&A..$..&v:.Ee.!.....z..Q.W.?..R..........+...!2G./..3.7...@e*.D.~.4.7.....!..u1R...)(..aM.....=.M.K../...gn..;y...rqo8.........F`~.d.39Wh...h...B...[d...j....g....D.....5>fPT..:.`e..8..........8....p....cR..tCh....R<.I..+....b).Y...X9..Zn.Om...s.G=.....m\W.[f..C.2..Qh.....Zr.O......4...8...-lk..50.^.....'=...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1976)
                                                                          Category:dropped
                                                                          Size (bytes):3225
                                                                          Entropy (8bit):5.142582916930329
                                                                          Encrypted:false
                                                                          SSDEEP:96:hvSzI4P27jTmKz4rfzf7b9f1M73UV+/+UOUgsRnAJE9KHLcH:hCP27eFrrfH9dKUV+/IUzRnAWH
                                                                          MD5:8A94A1E78A0CD8987D3AFE5D96E9F133
                                                                          SHA1:BFBD9BAD32A637F5F31294A0E2096B6C6C03D785
                                                                          SHA-256:91310BE64F475C29F4F706FA4F84D4B7EB2E4D1F4AADE2EDF8B129AE87577E0A
                                                                          SHA-512:CD63D8F8184E846E6C36CACA4A61F5B8083F86D80635EAE2C64035EF7659FF1E6F494C521EF4BC70FAD27E6E4D4A996C75872FA6DE918DE17E0B11EAC2E0D8E5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:const e="At WhatsApp Security Centre, privacy and security are in our DNA",n="What kind of assistance do you need from us?",t="Contact Us",o="Privacy & Terms of Service",s="Safety",c="Merchants",i="About Us",a="Download",r="Function",h="use",p="Commercial Features",u="Community",d="Youth Information",l="Backup or restore WhatsApp conversations",y="Safety and protection",f="start using",m="Popular Topics",b="Copy Success",g="WhatsApp Web",A="Tutorial",k="Search",W="Menu",v="or",x="edit",z="Enter the eight-digit security code",q="During the inspection period of the device, it is forbidden to log out of the associated account, otherwise the account will be canceled",w="Official account",_="This is the official WhatsApp account. It helps users who receive notifications to verify their accounts and restore full functions to avoid account bans! !",C="Enter message..",S="WhatsApp<br>Account Risk<br>Removal Center",L=`<P>WhatsApp .nqu.n zh.ngx.n <br>zh.ngh.o b.i xi.nzh. li.oti.n <br
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):326636
                                                                          Entropy (8bit):4.872765782743729
                                                                          Encrypted:false
                                                                          SSDEEP:6144:+VPiNX9+9KmPPhEmDW6W24KMAM2wbvKN4nku:WhEIu
                                                                          MD5:16FA942923D7784316C602E3BE2D494F
                                                                          SHA1:8EBC52EF338B4A3050DB169E92B86E37D4BE016A
                                                                          SHA-256:E899A2D55CF12A1D6FB91A292262E403820D583E1A381CD095142D5F8248058F
                                                                          SHA-512:2888C06D69643457AFAC6D4F9CB88D0BFC1799688E44ECBEEEED867A3ACBDCAE0613C494250DB004C1C0CE98F9F75F31BD39D55C9FCBB87E96280E330C6DCDEB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/index.css
                                                                          Preview:@charset "UTF-8";:root{--el-color-white:#ffffff;--el-color-black:#000000;--el-color-primary-rgb:64,158,255;--el-color-success-rgb:103,194,58;--el-color-warning-rgb:230,162,60;--el-color-danger-rgb:245,108,108;--el-color-error-rgb:245,108,108;--el-color-info-rgb:144,147,153;--el-font-size-extra-large:20px;--el-font-size-large:18px;--el-font-size-medium:16px;--el-font-size-base:14px;--el-font-size-small:13px;--el-font-size-extra-small:12px;--el-font-family:'Helvetica Neue',Helvetica,'PingFang SC','Hiragino Sans GB','Microsoft YaHei','....',Arial,sans-serif;--el-font-weight-primary:500;--el-font-line-height-primary:24px;--el-index-normal:1;--el-index-top:1000;--el-index-popper:2000;--el-border-radius-base:4px;--el-border-radius-small:2px;--el-border-radius-round:20px;--el-border-radius-circle:100%;--el-transition-duration:0.3s;--el-transition-duration-fast:0.2s;--el-transition-function-ease-in-out-bezier:cubic-bezier(0.645, 0.045, 0.355, 1);--el-transition-function-fast-bezier:cub
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 757 x 182, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):20237
                                                                          Entropy (8bit):7.881353402805622
                                                                          Encrypted:false
                                                                          SSDEEP:384:XgJnT4WzqPLrcS+D8zok8CJV5ZVWeZ+WxynOL703GS7GWAF4T66Gg18vAvGIjVO:wJEWOH8ZCJZ8eZA3W2sWNzzGIjVO
                                                                          MD5:2977136973B4749F8161C528EFDD3625
                                                                          SHA1:DC29ADDF5E3FCE10C35804E0F6AD8D4765ADEAE8
                                                                          SHA-256:65FF6B054815D69DCF250FB1BA818B8510B433E614D91F6051E3C33C9E35A41D
                                                                          SHA-512:451AB95306486F83E99608EE2F180BD6F111466159E74558893A838D8E60021EE99283BB9A57627D615EC29D544329950DD510CD693843D4FFE06E5F88ABE257
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/button_start-Cd8_ev-F.png
                                                                          Preview:.PNG........IHDR.............Y.rf....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2024-06-17T16:34:39+08:00" xmp:ModifyDate="2024-06-17T16:35:02+08:00" xmp:MetadataDate="2024-06-17T16:35:02+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:af860f28-75e5-ba4a-82d2-47db59d8f368" xmpMM:DocumentID="xmp.did:af860f28-75e5-ba4a-82d2-47db59d8f368" xmpMM:Original
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 690 x 1194, 8-bit colormap, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):50861
                                                                          Entropy (8bit):7.972623007483272
                                                                          Encrypted:false
                                                                          SSDEEP:768:Uv9JuSXVP7GpZviSPpfzp3fMewxjPbeHrvtqSACJs7ZqzPNKtxTBB73B/NcmhbO2:UvmSlP7sp9P1zpU5beL9AYskjC79
                                                                          MD5:3A35AACF17B9A79C7790A422C964DB4B
                                                                          SHA1:31BC7A33517DE4AF156C2AEB1611AB6B738E0A42
                                                                          SHA-256:06B86D2F71299FCC4F94348BA895D2AA3AA5D24F952E809EE220C7EC0779CAD3
                                                                          SHA-512:28EE871CF75852E46972285A9D385FB8A413A7F89C5AB10E287C97BD1A2C81B5B1F8710F59DA50B23C3AE2016E25A8769A7B55A33DC28B7831560F68E95FB228
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...............x~....PLTE..............................................................................%.f333...444.....%.g<=;...t}p...ipe...787w.s.....JMH........W\U...(.h..................AC@ah^irf...LPK...>@>......CEB.....qzmfmb{.v.......EHD..............$.d.....^e\..[`X...........mui....~"._..........QUO............~.ySXQ=.t...&.i.........#.a_..K.}....W.i..NSL..-.k%.e...cka.......|2.n'.d..\cZ..m..........v...z}.xA.w8.r..7:9|........F.z..I......".](.i....\..../.l5.p.....U[S,.Z..GJF..P.!$ .Y.........P....... ...[.lb.".[....'(r...l.z,.lo.~.~F....S....%-+........R..L .W........Q`Y...;._...... .....sB .U..BOK.7+...y..2.p(.l..y...6.U.R5jwiJYS,.e....R.j.G1...G.c.../.X.c<8.t:.[...l|qh.{...g.u\.r3.a...D.h-fG...r.~KqZ...y...............tRNS...".............rl`]RK/..W.-...CIDATx...Q..@.E.NgTPDE........1JI.YC..V...)m7.p7.g.a...5.w.rX..G..Ee"=.....<ej.1.0.p..fo.........+UF...p!T2F..p".2.f..P.d.+I.*.p..~...N..Co.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):6432
                                                                          Entropy (8bit):7.884566856786436
                                                                          Encrypted:false
                                                                          SSDEEP:96:pkm62sZ2oAB35qZHJaUmHr9sVCPuVW0IaoIjPbJdLdtYuduLPj9PuW/6PFCCJQXr:J6sKFisVp5SIjzJZUnL594FC9ENhZUl
                                                                          MD5:32E6A44EA7583DB7D096D8943DCFCC3D
                                                                          SHA1:22449A401FC176FC3A8BB98A0E0DB41F2EDFC4ED
                                                                          SHA-256:538E36A0F9E843AE45111F4C537A55BB858C45F4695543C82AC418BFEEB2305F
                                                                          SHA-512:569BCB43A5732388A71D5838BADB0508D6252EF3D4589FEB37E4BC48FF04B6B1C7ED50F7F9D0137BBF1FEC51AB0CB4E53777291448BA5EB891E8D8A654AFFB32
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/left-arrow-k9ABrHDb.png
                                                                          Preview:.PNG........IHDR.............\r.f....sRGB.........IDATx^.y.$Uu...a.p.....y.......u....@.U6E..-(...W.H.7...@.......b\"].&Q.]UMD.c6.(.2.:~....f{......}.9..=......... ...%..U.. .....!............0....(1..@.... ................0....(1..@..o.t....>..,i.-......l..n..N..=...oMUX.DDgl..^&..........E ..;.....t......Gqx.....w.f..Ul.@.o.B,....$7u.................wVo..p..&.-TSu.....i.'0....f.!.;g....+`........B......].'.Y.4.....P;Jp....g......cQ.y..q...p....WgN..r....L....e.BQX8.@!\...@..8I.....s..Br].t.^|e.V....oc...MD.(J.s....0....H.H.A.|...g.W..Y......y..<...N.V...Pv...B...8../*..y`.&w...t...H.Q..q...,...T....,..?.aW.-.9@Wv{.kT.%&...N9T...g..K..+..s..:.T.....Y.......(..P.....uM.k~..b..;h*a.iE..q...k.T.0.R.[.X....*.EIx.>J.g....t.k....i...qW.->.d...w..K.`.e.&...../.T..i...n.b..n..X.4[J..3..g..gk..#[.>..k...........m.@.o.'..?.}. .;Q...z.a..wX.....?....y..7J.=..fj........z.y.P..~6...~......-.#+.^.....(+.<..{.$\..J......96...oGIxPA.....hC.N..j.t...+
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):6768
                                                                          Entropy (8bit):7.96305291000538
                                                                          Encrypted:false
                                                                          SSDEEP:192:HZ48oREoLoPKxwcQKo+cghplEwaFJu/e7nwZN:548fo0PK+F+cK3E5XHS
                                                                          MD5:EC9792CB0044D74337532556C06F2E0A
                                                                          SHA1:1968280319B85560A8234D934D860EFF014C5341
                                                                          SHA-256:B57BBC57270268B87B468CC6B5B22F4103087958080AA69705F65E088F2149D1
                                                                          SHA-512:D765B0F6A59809A6E121E9BB99D03A660A484DA7A6742146175E5647013A90C7EAA475F48BB3F10BFC084A6C896E1169C71F3CED4F6D672C4A6DB4AA544427F4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/phone_icon-CIKzbMqJ.png
                                                                          Preview:.PNG........IHDR...`...`......w8....sRGB........*IDATx^.]y|T....3I.D..B.Hf@....A.nE.H..Z..$...Z.Vmy...Z}.."Y@.>@.>..j.X.U[..IX27..S.Y.L...{...,sg.$...........r..v...Gx.f..w....... D...0p.@...$.e...C....{..A.m....u...#...~.y.(....^APm...u.`C.K..dc....P... @@...d.....m..|.lh.T~.7..s.X9......2.T!..x..?.N.<.D..b.P.._..Z.>Q5.'/iI...w....N..T.$..........K....d...-~N....]..nJ.M.g.7c..g.$$..iP...tKI...N.-Q.....W..jg..T.6"*.......M=+.]..)...........L.CWN.4N.. .O.|....+.B"f0>a..Y........>.!.....).m.....i..R:Dn;.z.>...7.3......-.C.`.?@s.[.U.z..S|..O..c...AS..e...}...lq.....(..`e..2.%1|`...A .%.r...N&.>.~....!.)..U&..[..a..4L..r.L......\.....P..!.o*V/C...&........t rs.j......X.R..P..FV..........7S...>-.....T.XB.A).../....."^....uy....'Y.....Ag.%..AW..P..x."..~]..z....d.;....V..,......:;.;.....c.n!_.. .Bw!..R9F.f..U.g.D;Q3X.;.._6.......".[s.$.IAzf...._..{...|.+66.0(g...d.m`\..g..e87..h.].;1c;...k..5...w{F ...:X.]..E/xe...r...B.y.t>../.. .VOI......).g..&h.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (43119)
                                                                          Category:dropped
                                                                          Size (bytes):1558458
                                                                          Entropy (8bit):5.634275356266975
                                                                          Encrypted:false
                                                                          SSDEEP:24576:GNBp2hPh11zT0F2skzVSr3pmFhm+sgRQMwN7Eh7mNltK1iM1clW2g9WTCS6JT4Kf:GNBp2hPh11zYkzVCoFhm+sgRQZ7E1mNS
                                                                          MD5:B5EF9B99E039706AA71419D81322217D
                                                                          SHA1:29CE139FD13D0FBB78639DC1AD00969D76FEB3E7
                                                                          SHA-256:70D0069E4FB5F63ED526D6D8B36B098EFED025FE2801B397AD6EA6AA9FCA3C05
                                                                          SHA-512:FCA49E0696D39198514F06C69EFEF9CDEC19C2B07ED0E7A6465857CEBD9BCE1FD4AC2283C53D0B411F1C96DA96796C28DDBF0B97212AC35706EAD7821F44FF93
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:var ID=Object.defineProperty;var BD=(e,t,n)=>t in e?ID(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var OD=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var uo=(e,t,n)=>(BD(e,typeof t!="symbol"?t+"":t,n),n);var u4e=OD((ia,ca)=>{(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const a of document.querySelectorAll('link[rel="modulepreload"]'))o(a);new MutationObserver(a=>{for(const r of a)if(r.type==="childList")for(const s of r.addedNodes)s.tagName==="LINK"&&s.rel==="modulepreload"&&o(s)}).observe(document,{childList:!0,subtree:!0});function n(a){const r={};return a.integrity&&(r.integrity=a.integrity),a.referrerPolicy&&(r.referrerPolicy=a.referrerPolicy),a.crossOrigin==="use-credentials"?r.credentials="include":a.crossOrigin==="anonymous"?r.credentials="omit":r.credentials="same-origin",r}function o(a){if(a.ep)return;a.ep=!0;const r=n(a);fetch(a.href,r)}})();/**.* @vue/shared v3.4.27.* (c) 2
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 690 x 1194, 8-bit colormap, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):50861
                                                                          Entropy (8bit):7.972623007483272
                                                                          Encrypted:false
                                                                          SSDEEP:768:Uv9JuSXVP7GpZviSPpfzp3fMewxjPbeHrvtqSACJs7ZqzPNKtxTBB73B/NcmhbO2:UvmSlP7sp9P1zpU5beL9AYskjC79
                                                                          MD5:3A35AACF17B9A79C7790A422C964DB4B
                                                                          SHA1:31BC7A33517DE4AF156C2AEB1611AB6B738E0A42
                                                                          SHA-256:06B86D2F71299FCC4F94348BA895D2AA3AA5D24F952E809EE220C7EC0779CAD3
                                                                          SHA-512:28EE871CF75852E46972285A9D385FB8A413A7F89C5AB10E287C97BD1A2C81B5B1F8710F59DA50B23C3AE2016E25A8769A7B55A33DC28B7831560F68E95FB228
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/en-BF16RkMV.png
                                                                          Preview:.PNG........IHDR...............x~....PLTE..............................................................................%.f333...444.....%.g<=;...t}p...ipe...787w.s.....JMH........W\U...(.h..................AC@ah^irf...LPK...>@>......CEB.....qzmfmb{.v.......EHD..............$.d.....^e\..[`X...........mui....~"._..........QUO............~.ySXQ=.t...&.i.........#.a_..K.}....W.i..NSL..-.k%.e...cka.......|2.n'.d..\cZ..m..........v...z}.xA.w8.r..7:9|........F.z..I......".](.i....\..../.l5.p.....U[S,.Z..GJF..P.!$ .Y.........P....... ...[.lb.".[....'(r...l.z,.lo.~.~F....S....%-+........R..L .W........Q`Y...;._...... .....sB .U..BOK.7+...y..2.p(.l..y...6.U.R5jwiJYS,.e....R.j.G1...G.c.../.X.c<8.t:.[...l|qh.{...g.u\.r3.a...D.h-fG...r.~KqZ...y...............tRNS...".............rl`]RK/..W.-...CIDATx...Q..@.E.NgTPDE........1JI.YC..V...)m7.p7.g.a...5.w.rX..G..Ee"=.....<ej.1.0.p..fo.........+UF...p!T2F..p".2.f..P.d.+I.*.p..~...N..Co.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.625
                                                                          Encrypted:false
                                                                          SSDEEP:3:H+cRiY:eY
                                                                          MD5:E8D33296FB8B2CCA81DB214AC51EB192
                                                                          SHA1:F04362002D272F5FF3F5E28FC2710CB448FDD92E
                                                                          SHA-256:7886B85F96FE56A81B98402AAD9F31042BEDA4695AD21D954919F1D9F2DBDCB8
                                                                          SHA-512:3E096410BEDB39B19B19E56191419A37643CB9921153AD5802605E47F81493656678F692FCD81A9897AB114B8394A0523E4A97597188246B8D7397A20D793245
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlkJyJDgLCQBxIFDcBjHHg=?alt=proto
                                                                          Preview:CgkKBw3AYxx4GgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):6973
                                                                          Entropy (8bit):7.959989580334232
                                                                          Encrypted:false
                                                                          SSDEEP:192:Pco0U53w9WLVESJcrl2Kcq0u+wVwOpj2J03rSgzMP:2175l2KQuDZpUyrSgz4
                                                                          MD5:6B37EE4ED5A3AC6B7575B789D3E276AE
                                                                          SHA1:9A028062FBD8C74BEE933EB68D5A9D44B04864A8
                                                                          SHA-256:D25390F85DCBEA9E60551FEAFFBDDBF3A005429A0412C35C99611CEEF1BC3D2E
                                                                          SHA-512:C9F48DF65686A4233BF5A99418A74FAF0FBF1FC934EE83AB970D98AF9E33A4882C1C2C5A829A73B8A87308B7576149509EF0AF83EF570EB26F2CE2A2D048C652
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.....................sRGB.........IDATx^.]y|T...;..=!.@@"$3! DE..7P\*.U..A.$.U........}..\....]\.].U.......kM2.H..A.,$.}...>.f1.0s..%0....v.s..........m.g[Y?...L.L..e..dBH>(.).\"...-(.& ......!..@.A)..G...C.=H9....`#.3.l.LP...).........%.v.......B.?(Gv....Z.....J..q..Jg.. .q....,%...Y,.#..&...N..@..b..J.<...7@..x.I.,.).7..e...(..>^J.....N.{...Ew.x..".`o^;....Pz+...q..P.>...B...U[?L"k...../Q.rg.$.j.@...*-;....orv.y....J7.......N.....p.!BS..'j.(.a*....j..w.S.D.K7=....ueA.j....J.*1N......l}!.f.....v).M.*...+v+.......%.O......U..4...(p..}.Wq..*&.| .....z..;..g.@*....x.9..I..I.^&..3..LUs._.."%.v......\.......1i@.7...3..&K........Q...d.p L.N..&..d(t..>..i..+O.V3.@.7...5.5g..%Y...Y...(...BEc.]E.6..$J....E;O....-.D.. T~|.BN..#..D.}....x............Q.-... i{:....K..K9r....%.+..{s.j.l..VR...1...t..j..J.F1 0.P.y...M..<..PP.vbJ.A.A...J_...I.\..r...D.@..CN.v.'H:...Rx...2^.2. .[D..............8..e.@..E.~.......3C;...k.)& ...........>.c.O.^.K8:& ..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):18
                                                                          Entropy (8bit):3.5724312513221195
                                                                          Encrypted:false
                                                                          SSDEEP:3:uZuUeB:u5eB
                                                                          MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                          SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                          SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                          SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:404 page not found
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1644x1100, components 3
                                                                          Category:downloaded
                                                                          Size (bytes):150966
                                                                          Entropy (8bit):7.9454837975241945
                                                                          Encrypted:false
                                                                          SSDEEP:3072:+cvM9hAA+AYq7kgKm7GUEE0D/LA5Gwl9S7BdKVkbS:+qEdV5dKiBKX6Gw/mdKVWS
                                                                          MD5:0309B1BB1BBFD760A53851BBEED0957B
                                                                          SHA1:7497765631568DBEAA5BF7F6F054AA4F7369819A
                                                                          SHA-256:96BAA9D238F7106E1561CE0489B14D413324DCD776C45084D70F94D05DFAE67B
                                                                          SHA-512:ED6BF61BE6297DD2BB2C80918AE287EA941967BFF588246CFD77BD6CA64DEE5D7AB7B8302BEB04C3A80E004C672BF8F2A1345C56F59DB3759082092515F312E1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://ht-adm.com/storage/images/en.jpg
                                                                          Preview:......JFIF...........................................'......'#*" "*#>1++1>H<9<HWNNWmhm................................'......'#*" "*#>1++1>H<9<HWNNWmhm.........L.l.."...................................................................................................................................................................................................................................................................................................................b..{.......y....................]l.......cTo`........... .....{\%...+.........R/`..........4..[cQ...Y.i.w.....)W......3..............Y.........j...7O....~.N...........;6..../.3+..o.2C..|.].o...J......~...|..`....K.........f.2X..5..W>l....Xq6.c.&..IR...Ul..UOe.ycF.../......i.>.C.].lj.2;q`Re......q...J..........p..e..W.....c.`k....]...=.+..r..^.u.)X..!K........Qg.zH..;>Y\...g.[|......z.{.o.J.\...7...bNX4=._h|.....4...6d..?I.O|......w..Z.?.>h.?0.uN..\@..R.#.o.m...?I|..F.._F..]..0.....j..Q.?Kv...C.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.875
                                                                          Encrypted:false
                                                                          SSDEEP:3:H+uZYn:euZYn
                                                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkJPskr1OVTiRIFDZFhlU4=?alt=proto
                                                                          Preview:CgkKBw2RYZVOGgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 76 x 76, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):5964
                                                                          Entropy (8bit):7.958607379596752
                                                                          Encrypted:false
                                                                          SSDEEP:96:u0x7MqqkhNH+Rquoz332ItNMYzhe/abAcBAd3vkHdFIFzW4mpCGt5FQNADFJK/m8:Fxr1byq7n2ItNMYRVAAdFIFzW4mpJ5Fs
                                                                          MD5:CA39984429B4AC582C5835A19E595C49
                                                                          SHA1:A0740F03CDB085207A9A936C85D6156E5AC849E0
                                                                          SHA-256:F6B7C9085EABE9BD48BE80ACC0BFDD369C6191079439758C6E8401EA6D062B61
                                                                          SHA-512:C2D2CAEE325F9CAF954757514829AAE300C7090A34C302E09D015591C82463E68A24C897794DD6C2473D39F641E67548B6F6722AE3D2B58FDB9E9D45EC8980A5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/telegram-cloud-photo-size-5-6242228799001443836-y-B1PoM4LF.png
                                                                          Preview:.PNG........IHDR...L...L......Q+....sRGB.........IDATx^.\.t.U.....$.......9....8...".,.3../...Gq9.......#.....:...!.Q...D..L.}_.;.U.....tB....q.:.s4]..}.......s......._.L...Q..B.....T.B7..OD.&...@...K....g......o..c.8..]....V...oP.)"K.u.....*..e..v...q...M.`..7.ih[.3...$...'.'2(&Y|%^.............V.I^..f.6......Z.|....yj]W.8%`..g.MS_....~^Z.....f..y@.8s...f.....%....3(.......&Y..l...X..L.I..g.d....,..".d0H......... .K.a...H.`..".......V%L..i'.6z_.&.I../.....*.A.].c.).C...1.G.1.v...h.c.N.V.*_#.....].._.....O...1....F?sc...f#..4....Af..A...l\.p6./D.%....D.#..i.D|DO.D....(..;P.9.....{T.....A.1z.a@..x[.!..F.C..U...5.%2.B..b........a.5.&A..$..&v:.Ee.!.....z..Q.W.?..R..........+...!2G./..3.7...@e*.D.~.4.7.....!..u1R...)(..aM.....=.M.K../...gn..;y...rqo8.........F`~.d.39Wh...h...B...[d...j....g....D.....5>fPT..:.`e..8..........8....p....cR..tCh....R<.I..+....b).Y...X9..Zn.Om...s.G=.....m\W.[f..C.2..Qh.....Zr.O......4...8...-lk..50.^.....'=...
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):5972
                                                                          Entropy (8bit):7.910397098451488
                                                                          Encrypted:false
                                                                          SSDEEP:96:wSC0V6kNsXsxWKP9YTMdS9nODK4aXkWQN79MMBlKkF4RKIIt/SBZ/dXv1:wS3MUs8ooQMdS9ORaXk1LBlKk+RKIySL
                                                                          MD5:E336B9F3F460E6C20E4D5E71CDFAD26E
                                                                          SHA1:E9F3B05843D83BD683CFB6255B2C17B34B856442
                                                                          SHA-256:A56E09B35771741E861D9AC7432BC80DB83DA2620CCD9839A3F1BC2657BBEBFF
                                                                          SHA-512:5CD618BE71C0A58AA71B9C587AB9C7D9AE77B59BCAE9888E22D148FEA4EC457D9E0C2BCC4395F442FF614F8C3D105F84E847E2CEB17E20E7B23F9317A1752833
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/whatsapp_pwa_icon_192.png
                                                                          Preview:.PNG........IHDR.............R.l.....pHYs.................sRGB.........gAMA......a.....IDATx..M..G...$V.~....a7..I.%..l.qln g#....c.D,....._...rb..U........./.....P.....x.8....wW.{.3.U....T.Oj..w.y..|T.S#....W'.C+u.%........."/....*...kddd.......)CoSb...5A.......rZ..K.#..2.........@.]q.F.("..$...i.0..~.x.....1..#...~....#....`A\....,.Th.....t.5'.cMM..'.a.mJF.Y.{.7....0.D.....q...F$.g..:.....4.o..I...).%!.3>..^.@.~....`.6.B.J...O.....!....B.S9..D... ..#~0...uH..yb.[..r.K....;...p.e.%f ...x.*..w.....g...X.J...F..6%3.......3.%F.....p.M..t.I.....c...$...1.Qv6....s.)..`..h..y.s.L.$Nz...$.."q.r1$r.......S...'Z.:.b....V.B..#.L_...38......n(o6.L..wa.N....~c....V...o<..,..r.a..|...f.d...V3.x...1.d7............2g0.@...)i..R.../.C..`f.'....L...?..F..P%!P*....@8TYb\.....@N....]"-......@y...Hi.@.o.u.@Q"J<A).&...a.z..-Jl..J..\.....l.PY.H..@r.wi..4..s.V. ....a.7P..+C.....@EDd1).....E..\..=Z..2-.p!y....Mn.m.q..(...%.v.,`.....=0.s./...?/......i.....a..S4~...q.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):787
                                                                          Entropy (8bit):7.700206349602162
                                                                          Encrypted:false
                                                                          SSDEEP:24:w1C0c6lGhFcic/TXca8JjiVp6x0iIRmWO6K:ww6lEETMDji40iOr5K
                                                                          MD5:C5088E888C97AD440A61D247596F88E5
                                                                          SHA1:865A0D1BB7E1245E046C5E1BAE988CCE53330280
                                                                          SHA-256:D0CADF240E89340B93DF35240E7809039C1C574BE05FBE2CF3243E2F487BC9EC
                                                                          SHA-512:AE2A039FC7C2EC70AD33EEC78B3392D96D7899FB8BFFFCE45808C5D9E1AE6B3A73607B85D04433DE16DA43A8C007CB158E5D461302845EDD15CBA387D4B7E946
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/img/favicon.png
                                                                          Preview:.PNG........IHDR................a....IDATx.|SYHUQ.].Q....hZh...2Q.TB...2PC.#,-...?.>.....(DC.l0..h..>.$.AH2,.g>..sx...}..4....;..Y{.s!..N).3....<......k.:;:....X......A.:`ux]...C..4^...u~..U..1.c...i-<..`..2.s..&W..u\...l\c.6X...G..=X..nByL.*7...OVn....RF=..0spaQo%..XD0..*rC..i.e..o.`.9u..e.-.....N.H..S0..&h..A.@5#p15..'...2.....I=..........0P..l.S.T......y.&.Ks|...h...!..W.BC.X.Q."...@[...b.34;.I.@.../........+.%.....k.........F..7%m../r.R.8.....W..]8....CR.:....d.J8...:......F.L.2..w.3%.....u..V.F.k...u.r...u.`gw9.F#.d=...B.0M...4.T.7-7IrM..{.v`.T.O.......DY.Aq5....../..P..n.jGa:..:.<...(+.K..$U.j..&w.n.P...wH.\...|.....D00......-7...Q.TZ.4M.?...g..w.%"\....:^.z..<.....x.~[.B=...3............f...RJ..Q...d..1z.A7....(.........d.~t.e....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (50113)
                                                                          Category:dropped
                                                                          Size (bytes):1027150
                                                                          Entropy (8bit):5.518495502108641
                                                                          Encrypted:false
                                                                          SSDEEP:6144:bw1RHVVHBswu5swudthn5scETICwvdLWTQcThc4ff+4SZ4kA1RJzyc3v4Qrew0SD:b0MeC04lyc3v4BN9Fewxxg
                                                                          MD5:00B7B974A04AA9845D6A7FC9964F1369
                                                                          SHA1:A880B47B835868420AD4B7E8E00AE859B4A12AEE
                                                                          SHA-256:A82A5DE679855A37F08A7CDF51E2EABB23D27B0D1095A13E9190A05F9904E168
                                                                          SHA-512:75395FB5536B8FC0906574F245F381D632D222108229C1199E9D998AB6832BDBB103CA41ECAD31DE92A1193581B54ABBBBD838FC9E0A5B67F2D6D037E0C4F638
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<!DOCTYPE html>.<html lang="en" class="auto">. .Symfony\Component\HttpKernel\Exception\MethodNotAllowedHttpException: The GET method is not supported for route api/registerChat. Supported methods: POST. in file /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php on line 122..#0 /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(107): Illuminate\Routing\AbstractRouteCollection-&gt;requestMethodNotAllowed().#1 /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/AbstractRouteCollection.php(41): Illuminate\Routing\AbstractRouteCollection-&gt;getRouteForMethods().#2 /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/RouteCollection.php(162): Illuminate\Routing\AbstractRouteCollection-&gt;handleMatchedRoute().#3 /www/wwwroot/wsadmin/vendor/laravel/framework/src/Illuminate/Routing/Router.php(754): Illuminate\Routing\RouteCollection-&gt;match().#4 /www/wwwroot/wsadmi
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 238 x 32, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):5605
                                                                          Entropy (8bit):7.948147309628789
                                                                          Encrypted:false
                                                                          SSDEEP:96:katjPZLRTrOzJR1drw4oMMb1XGn69L22N1gRBe+d30m2e55+afXPJsY0YuROgXx6:kOxEDrwXM0GugTnWmNHJsYs4gh6
                                                                          MD5:F7DCA6B2A696E4E43AE566E7C5F16E17
                                                                          SHA1:8FA485BF2776E1D8395E8F7ED2F9CCF5D53FEC77
                                                                          SHA-256:A599EFE6602A4253BDC5F2CB6234A1D96579A503768C15F469988105CB075EAD
                                                                          SHA-512:6920283911FA4968E03A2DFE8C1894367C3F504B70E818E3FDB51C9CBFAFEDCE699D0904AD046AFD4C5A19E4AA1C46197CAC4345A483F9039862CCA117B8717C
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR....... .......D.....sRGB.........IDATx^.]{|\U....4}I..........$.e.T..AQP.....b......<x..-B.B."43S(........."...L.43i...A.J.ig..m.G.sg.NR.H.......;.{~..{..&.....=..h9..IfZD.......C-.~p.~_....}D.q..E,j.?".X......_y.Z~.............%....1.}....H.V...x.........../A.f......m.....U..?.....w.I...5lx.R{/...Y.:u2.$y...I..B.Oy..f.....`...E.C..&`.....`.'C.~.J.y..*It.W~iM.>..w..}..@"....)....kkOJ.n.7...../.N.]E|.G...#......C...|{.<.j.]>V~.mW....[W......t.k..mO>..o}..o.o...D....q.&C.u....A..*y..9/.x..U.+....2.A.P...V..<.2.W#. ._!,.^g....'@8.0".p2.;n<..O.".^~..).&..#.%Dl../D..f...7[..@....o.|Y2..5....E..u.|...Xb...c)O.i.9Mr&....3...........jk.S...:..Ym...Q...pmb).n.....>T.b2@,..8.\.[Ri......[..>I.K`...q...Lb...w.$@..B./.......i...[...:...e...f.>..............^fV...=K\.j....o^.........-..H...@..\..................w^...N.H.....RD.J..r:.L....:..G.....`........'.i.;s.Pc...5..\`dT.u/6...jy...{.....z..M..Wv.....s8.......~.R...K...9B&....|...`.f}.... ..W
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):6432
                                                                          Entropy (8bit):7.884566856786436
                                                                          Encrypted:false
                                                                          SSDEEP:96:pkm62sZ2oAB35qZHJaUmHr9sVCPuVW0IaoIjPbJdLdtYuduLPj9PuW/6PFCCJQXr:J6sKFisVp5SIjzJZUnL594FC9ENhZUl
                                                                          MD5:32E6A44EA7583DB7D096D8943DCFCC3D
                                                                          SHA1:22449A401FC176FC3A8BB98A0E0DB41F2EDFC4ED
                                                                          SHA-256:538E36A0F9E843AE45111F4C537A55BB858C45F4695543C82AC418BFEEB2305F
                                                                          SHA-512:569BCB43A5732388A71D5838BADB0508D6252EF3D4589FEB37E4BC48FF04B6B1C7ED50F7F9D0137BBF1FEC51AB0CB4E53777291448BA5EB891E8D8A654AFFB32
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.............\r.f....sRGB.........IDATx^.y.$Uu...a.p.....y.......u....@.U6E..-(...W.H.7...@.......b\"].&Q.]UMD.c6.(.2.:~....f{......}.9..=......... ...%..U.. .....!............0....(1..@.... ................0....(1..@..o.t....>..,i.-......l..n..N..=...oMUX.DDgl..^&..........E ..;.....t......Gqx.....w.f..Ul.@.o.B,....$7u.................wVo..p..&.-TSu.....i.'0....f.!.;g....+`........B......].'.Y.4.....P;Jp....g......cQ.y..q...p....WgN..r....L....e.BQX8.@!\...@..8I.....s..Br].t.^|e.V....oc...MD.(J.s....0....H.H.A.|...g.W..Y......y..<...N.V...Pv...B...8../*..y`.&w...t...H.Q..q...,...T....,..?.aW.-.9@Wv{.kT.%&...N9T...g..K..+..s..:.T.....Y.......(..P.....uM.k~..b..;h*a.iE..q...k.T.0.R.[.X....*.EIx.>J.g....t.k....i...qW.->.d...w..K.`.e.&...../.T..i...n.b..n..X.4[J..3..g..gk..#[.>..k...........m.@.o.'..?.}. .;Q...z.a..wX.....?....y..7J.=..fj........z.y.P..~6...~......-.#+.^.....(+.<..{.$\..J......96...oGIxPA.....hC.N..j.t...+
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):541090
                                                                          Entropy (8bit):5.115241674222476
                                                                          Encrypted:false
                                                                          SSDEEP:6144:RaSI0MGuhT7M8EcH7pTVkad36fFhsSIcO3jVMa/4uta78+B36JL7u1A+wMif/x0w:RR4jsv1LK5
                                                                          MD5:D825C6ACBBB4C9F7CDD6FA29E07038D3
                                                                          SHA1:3950B4D67ED47929F7CE1A349B8DA6B119927F1D
                                                                          SHA-256:E5C6B19505AACCAC556B80859761C161FA6057DE906A457A64CCB0FB504D0B46
                                                                          SHA-512:82F447694FD4E31140E462AE3173207A73EA8C433003B30A7DD701D074981254C0B67562F5B17DE86E8B681FC95C442D9B7978958137D44C9BF0700CE8C4DF40
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/index-4Q1wj3tj.css
                                                                          Preview:@charset "UTF-8";:root{--vt-c-white: #ffffff;--vt-c-white-soft: #f8f8f8;--vt-c-white-mute: #f2f2f2;--vt-c-black: #181818;--vt-c-black-soft: #222222;--vt-c-black-mute: #282828;--vt-c-indigo: #2c3e50;--vt-c-divider-light-1: rgba(60, 60, 60, .29);--vt-c-divider-light-2: rgba(60, 60, 60, .12);--vt-c-divider-dark-1: rgba(84, 84, 84, .65);--vt-c-divider-dark-2: rgba(84, 84, 84, .48);--vt-c-text-light-1: var(--vt-c-indigo);--vt-c-text-light-2: rgba(60, 60, 60, .66);--vt-c-text-dark-1: var(--vt-c-white);--vt-c-text-dark-2: rgba(235, 235, 235, .64)}:root{--color-background: var(--vt-c-white);--color-background-soft: var(--vt-c-white-soft);--color-background-mute: var(--vt-c-white-mute);--color-border: var(--vt-c-divider-light-2);--color-border-hover: var(--vt-c-divider-light-1);--color-heading: var(--vt-c-text-light-1);--color-text: var(--vt-c-text-light-1);--section-gap: 160px}@media (prefers-color-scheme: dark){:root{--color-background: var(--vt-c-black);--color-background-soft: var(--vt-c-bl
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (43119)
                                                                          Category:downloaded
                                                                          Size (bytes):1558458
                                                                          Entropy (8bit):5.634275356266975
                                                                          Encrypted:false
                                                                          SSDEEP:24576:GNBp2hPh11zT0F2skzVSr3pmFhm+sgRQMwN7Eh7mNltK1iM1clW2g9WTCS6JT4Kf:GNBp2hPh11zYkzVCoFhm+sgRQZ7E1mNS
                                                                          MD5:B5EF9B99E039706AA71419D81322217D
                                                                          SHA1:29CE139FD13D0FBB78639DC1AD00969D76FEB3E7
                                                                          SHA-256:70D0069E4FB5F63ED526D6D8B36B098EFED025FE2801B397AD6EA6AA9FCA3C05
                                                                          SHA-512:FCA49E0696D39198514F06C69EFEF9CDEC19C2B07ED0E7A6465857CEBD9BCE1FD4AC2283C53D0B411F1C96DA96796C28DDBF0B97212AC35706EAD7821F44FF93
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/assets/index-BNC0Ax75.js
                                                                          Preview:var ID=Object.defineProperty;var BD=(e,t,n)=>t in e?ID(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var OD=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var uo=(e,t,n)=>(BD(e,typeof t!="symbol"?t+"":t,n),n);var u4e=OD((ia,ca)=>{(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const a of document.querySelectorAll('link[rel="modulepreload"]'))o(a);new MutationObserver(a=>{for(const r of a)if(r.type==="childList")for(const s of r.addedNodes)s.tagName==="LINK"&&s.rel==="modulepreload"&&o(s)}).observe(document,{childList:!0,subtree:!0});function n(a){const r={};return a.integrity&&(r.integrity=a.integrity),a.referrerPolicy&&(r.referrerPolicy=a.referrerPolicy),a.crossOrigin==="use-credentials"?r.credentials="include":a.crossOrigin==="anonymous"?r.credentials="omit":r.credentials="same-origin",r}function o(a){if(a.ep)return;a.ep=!0;const r=n(a);fetch(a.href,r)}})();/**.* @vue/shared v3.4.27.* (c) 2
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):5972
                                                                          Entropy (8bit):7.910397098451488
                                                                          Encrypted:false
                                                                          SSDEEP:96:wSC0V6kNsXsxWKP9YTMdS9nODK4aXkWQN79MMBlKkF4RKIIt/SBZ/dXv1:wS3MUs8ooQMdS9ORaXk1LBlKk+RKIySL
                                                                          MD5:E336B9F3F460E6C20E4D5E71CDFAD26E
                                                                          SHA1:E9F3B05843D83BD683CFB6255B2C17B34B856442
                                                                          SHA-256:A56E09B35771741E861D9AC7432BC80DB83DA2620CCD9839A3F1BC2657BBEBFF
                                                                          SHA-512:5CD618BE71C0A58AA71B9C587AB9C7D9AE77B59BCAE9888E22D148FEA4EC457D9E0C2BCC4395F442FF614F8C3D105F84E847E2CEB17E20E7B23F9317A1752833
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.............R.l.....pHYs.................sRGB.........gAMA......a.....IDATx..M..G...$V.~....a7..I.%..l.qln g#....c.D,....._...rb..U........./.....P.....x.8....wW.{.3.U....T.Oj..w.y..|T.S#....W'.C+u.%........."/....*...kddd.......)CoSb...5A.......rZ..K.#..2.........@.]q.F.("..$...i.0..~.x.....1..#...~....#....`A\....,.Th.....t.5'.cMM..'.a.mJF.Y.{.7....0.D.....q...F$.g..:.....4.o..I...).%!.3>..^.@.~....`.6.B.J...O.....!....B.S9..D... ..#~0...uH..yb.[..r.K....;...p.e.%f ...x.*..w.....g...X.J...F..6%3.......3.%F.....p.M..t.I.....c...$...1.Qv6....s.)..`..h..y.s.L.$Nz...$.."q.r1$r.......S...'Z.:.b....V.B..#.L_...38......n(o6.L..wa.N....~c....V...o<..,..r.a..|...f.d...V3.x...1.d7............2g0.@...)i..R.../.C..`f.'....L...?..F..P%!P*....@8TYb\.....@N....]"-......@y...Hi.@.o.u.@Q"J<A).&...a.z..-Jl..J..\.....l.PY.H..@r.wi..4..s.V. ....a.7P..+C.....@EDd1).....E..\..=Z..2-.p!y....Mn.m.q..(...%.v.,`.....=0.s./...?/......i.....a..S4~...q.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):1276
                                                                          Entropy (8bit):4.935844255912935
                                                                          Encrypted:false
                                                                          SSDEEP:24:8cvCtcv+IxDi6LiSvvVX2tSgSc0StbSi60S+SvDSPSvPf66XEGP8f:nh+Ix5LiyvReJ6rUGP8f
                                                                          MD5:55085C5C8466BDB96ADA8591EE10BF9F
                                                                          SHA1:55E1DFD730D8477D7E2FAFDCE131E541324379F7
                                                                          SHA-256:B582FB9B2A4544D749B58D17733074BCD1536FC5EEB015ACC3B13226968CFA3A
                                                                          SHA-512:E52B742CE44BF72DA5A7D414EDC0B9A02F9146DC052B6B9B413C96240E16DF5848CBC50907BEDA6EEFC2670BD7A85ABFFF26ED336F9628D234618F3F1D9C37E4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://whtasapp-ky.com/manifest.json
                                                                          Preview:{ "name": "WhatsApp Web", "short_name": "WhatsApp Web", "start_url": ".", "display": "standalone", "background_color": "#f0f2f5", "theme_color": "#f0f2f5", "description": "Quickly send and receive WhatsApp messages right from your computer.", "icons": [ { "src": "./whatsapp_pwa_icon_16.png", "sizes": "16x16", "type": "image/png" }, { "src": "./whatsapp_pwa_icon_32.png", "sizes": "32x32", "type": "image/png" }, { "src": "./whatsapp_pwa_icon_60.png", "sizes": "60x60", "type": "image/png" }, { "src": "./whatsapp_pwa_icon_64.png", "sizes": "64x64", "type": "image/png" }, { "src": "./whatsapp_pwa_icon_90.png", "sizes": "90x90", "type": "image/png" }, { "src": "./whatsapp_pwa_icon_128.png", "sizes": "128x128", "type": "image/png" }, { "src": "./whatsapp_pwa_icon_192.png", "sizes": "192x192", "type": "image/png" }, { "src": "./whatsapp_pwa_icon_512.png", "sizes": "512x512", "type": "image/png" }, { "src": "./whatsapp_pwa_icon_512.svg", "sizes": "512x512", "type": "image/svg", "purpose": "mask
                                                                          No static file info
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Sep 29, 2024 01:49:02.600374937 CEST49675443192.168.2.4173.222.162.32
                                                                          Sep 29, 2024 01:49:05.667172909 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:05.667211056 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:05.667299032 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:05.668581963 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:05.668597937 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:05.668665886 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:05.669043064 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:05.669061899 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:05.669537067 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:05.669554949 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.520644903 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.520957947 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:06.520972967 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.522031069 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.522083998 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:06.526670933 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.526911020 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:06.526926041 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.527916908 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.527981043 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:06.824506044 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:06.824675083 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.825269938 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:06.825393915 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.826658964 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:06.826694012 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.874780893 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:06.874816895 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:06.874844074 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:06.919281960 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.045137882 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:07.045167923 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.045222044 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:07.045702934 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:07.045712948 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.117310047 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.117340088 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.117388010 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.117410898 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.117429018 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.117461920 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.125560045 CEST49737443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.125571966 CEST4434973734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.609858990 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.611745119 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.611767054 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.611840010 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.612245083 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.612257004 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.614231110 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.614267111 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.614362955 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.615287066 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.615302086 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.616112947 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.616121054 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.616245985 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.618710995 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.618721962 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.619615078 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.619623899 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.619690895 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.620645046 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:07.620655060 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.655415058 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.731323004 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.735637903 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:07.735646963 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.737303972 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.737551928 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:07.748701096 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:07.748905897 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.789942980 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:07.789951086 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:07.833605051 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:08.107450008 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.107470036 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.107476950 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.107510090 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.107530117 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.107537031 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.107548952 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.107584000 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.107603073 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.107633114 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.108731985 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.108740091 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.108766079 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.108794928 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.108803988 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.108823061 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.109360933 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.299863100 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.299884081 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.299969912 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.299993992 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.300194025 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.302272081 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.302287102 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.302366018 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.302376986 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.302407026 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.302426100 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.307559967 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.307575941 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.307651043 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.307663918 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.307704926 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.388797998 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.388817072 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.388883114 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.388911009 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.389065981 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.397979975 CEST49744443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:08.398015976 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:08.398159027 CEST49744443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:08.399936914 CEST49744443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:08.399960041 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:08.463838100 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.464229107 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.464256048 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.464622021 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.464823008 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.464960098 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.465029001 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.465114117 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.465121984 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.465254068 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.466172934 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.466247082 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.466605902 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.466665983 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.466895103 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.466902971 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.486987114 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.487186909 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.487289906 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.487303972 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.487446070 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.487454891 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.487909079 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.488224030 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.488292933 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.488342047 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.488886118 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.489008904 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.489284992 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.489367008 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.489451885 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.499407053 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.499428034 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.499485970 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.499511957 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.499524117 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.499561071 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.502590895 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.502605915 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.502664089 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.502671957 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.502969027 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.504682064 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.504698992 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.504751921 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.504760981 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.504806995 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.507415056 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.508620977 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.508637905 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.508697033 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.508704901 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.508793116 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.512109041 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.512674093 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.512687922 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.512758017 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.512765884 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.512877941 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.516127110 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.516154051 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.516211987 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.516222000 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.516289949 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.528306007 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.528312922 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.535394907 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.544151068 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.544157982 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.592138052 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.696615934 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.696636915 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.696717978 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.696743965 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.696808100 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.697489977 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.697537899 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.697565079 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.697568893 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:08.697594881 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.697618961 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.698002100 CEST49738443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:08.698015928 CEST4434973834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.071207047 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.071305037 CEST49744443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:09.077616930 CEST49744443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:09.077667952 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.078072071 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.129996061 CEST49744443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:09.151077986 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.151098967 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.151113987 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.151165009 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.151191950 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.151205063 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.151240110 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.152067900 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.152093887 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.152101040 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.152154922 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.152163029 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.152209997 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.152795076 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.152812004 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.152856112 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.152863979 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.152889967 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.152905941 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.155864954 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.155883074 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.155947924 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.155952930 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.156001091 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.176151991 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.176177025 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.176182985 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.176199913 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.176206112 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.176208973 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.176229000 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.176253080 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.176273108 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.176301956 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.180702925 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.180710077 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.180742979 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.180767059 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.180777073 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.180805922 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.180819035 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.181389093 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.181420088 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.181428909 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.181453943 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.181473017 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.181489944 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.181498051 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.181516886 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.181516886 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.181540966 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.187032938 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.187053919 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.187099934 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.187107086 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.187150955 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.187150955 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.330606937 CEST49744443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:09.349184036 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.349203110 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.349293947 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.349325895 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.349467993 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.351274967 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.351278067 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.351289988 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.351303101 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.351402044 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.351409912 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.351444960 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.351444960 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.351453066 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.351473093 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.351495981 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.354811907 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.354825974 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.354859114 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.354867935 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.354918957 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.354937077 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.354953051 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.355011940 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.355021954 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.355065107 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.359622002 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.359637022 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.359702110 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.359709024 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.359749079 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.371398926 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.373718023 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.373739958 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.373836994 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.373847961 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.373902082 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.376473904 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.376491070 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.376560926 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.376569986 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.376638889 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.378505945 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.378520966 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.378587961 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.378599882 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.378645897 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.379997969 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.380027056 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.380067110 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.380074024 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.380110979 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.380122900 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.382471085 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.382497072 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.382543087 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.382549047 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.382569075 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.382611036 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.387034893 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.387062073 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.387093067 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.387109995 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.387140036 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.387152910 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.393318892 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.393333912 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.393403053 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.393413067 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.393435001 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.393452883 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.397226095 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.397245884 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.397305965 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.397313118 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.397346020 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.397365093 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.427884102 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.427905083 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.427987099 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.427994967 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.428009033 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.428044081 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.432636023 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.432673931 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.432723999 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.432734013 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.432758093 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.432792902 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.520119905 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.520240068 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.520396948 CEST49744443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:09.520441055 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.520454884 CEST49744443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:09.520462036 CEST44349744184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.546917915 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.546933889 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.547020912 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.547055006 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.547096968 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.548444033 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.548459053 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.548496962 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.548505068 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.548533916 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.548551083 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.549416065 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.549438953 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.549500942 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.549508095 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.549534082 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.549552917 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.549586058 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.549602032 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.549649000 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.549657106 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.549700022 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.551795006 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.551812887 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.551850080 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.551855087 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.551887035 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.551903963 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.551995993 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.552016020 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.552050114 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.552054882 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.552104950 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.552114010 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.553936005 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.553955078 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.553989887 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.553996086 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.554002047 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.554014921 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.554027081 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.554063082 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.554069042 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.554194927 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.556111097 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.556124926 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.556184053 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.556190968 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.556225061 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.557045937 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.557060957 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.557112932 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.557120085 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.557163000 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.560646057 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.560662031 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.560730934 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.560736895 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.560772896 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.564980030 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.564994097 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.565041065 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.565047026 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.565085888 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.571379900 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.571427107 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.571454048 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.571466923 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.571497917 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.571517944 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.574007034 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.574023962 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.574059963 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.574069023 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.574129105 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.575701952 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.575721025 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.575754881 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.575776100 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.575805902 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.575820923 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.576803923 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.576819897 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.576889038 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.576896906 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.576961994 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.578536034 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.578571081 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.578633070 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.578639030 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.578682899 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.578682899 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.580774069 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.580790043 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.580825090 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.580835104 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.580871105 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.580938101 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.580957890 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.580965996 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.580995083 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.581001997 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.581017017 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.581043959 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.582386971 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.582402945 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.582470894 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.582488060 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.582647085 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.583869934 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.583892107 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.583926916 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.583936930 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.583965063 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.584018946 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.587414026 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.587435007 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.587466955 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.587479115 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.587498903 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.587513924 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.592411995 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.592433929 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.592478991 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.592494011 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.592525005 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.592536926 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.593092918 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.593106985 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.593223095 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.593230963 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.593272924 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.597274065 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.597292900 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.597382069 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.597393036 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.597443104 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.598385096 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.598408937 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.598443031 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.598463058 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.598490000 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.598534107 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.605741978 CEST49745443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:09.605782032 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.605844975 CEST49745443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:09.606404066 CEST49745443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:09.606412888 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:09.626745939 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.626770020 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.626842976 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.626852036 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.626907110 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.633671999 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.633693933 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.633759975 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.633784056 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.633846998 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.634932995 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.634970903 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.635010004 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.635015965 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.635060072 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.635060072 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.636148930 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.636181116 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.636223078 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.636229038 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.636265993 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.636282921 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.662324905 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.662352085 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.662414074 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.662431955 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.662499905 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.662538052 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.670960903 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.670984030 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.671073914 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.671082020 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.671132088 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.671132088 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.745095015 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.745163918 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.745207071 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.745254040 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.748711109 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.748735905 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.748821974 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.748835087 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.748877048 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.749423981 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.749439001 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.749497890 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.749504089 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.749542952 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.751440048 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.751455069 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.751533031 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.751538992 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.751571894 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.753906965 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.753921032 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.753967047 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.753973007 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.754014015 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.754034042 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.755565882 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.755580902 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.755645037 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.755650997 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.755686998 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.755705118 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.756987095 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.757064104 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.757071018 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.757097960 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.757110119 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.757132053 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.757168055 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.770216942 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.770239115 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.770308971 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.770323038 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.770378113 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.771773100 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.771796942 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.771858931 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.771868944 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.771909952 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.771909952 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.773314953 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.773332119 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.773420095 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.773427010 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.773545027 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.774542093 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.774559021 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.774630070 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.774636984 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.774686098 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.774755001 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.776333094 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.776350975 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.776465893 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.776473045 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.777090073 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.778050900 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.778070927 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.778153896 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.778153896 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.778162956 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.778181076 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.778199911 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.778243065 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.778243065 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.778250933 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.778279066 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.778279066 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.779567957 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.779582977 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.779668093 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.779674053 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.779705048 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.779726028 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.779759884 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.779759884 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.779767990 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.779791117 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.779928923 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.780802965 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.780818939 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.780874014 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.780881882 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.780891895 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.780965090 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.781528950 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.781543970 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.781622887 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.781622887 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.781630993 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.781763077 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.782640934 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.782656908 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.782722950 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.782730103 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.782767057 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.782778978 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.784552097 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.784565926 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.784773111 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.784780979 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.784876108 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.789772987 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.789788008 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.789859056 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.789866924 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.789962053 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.793797970 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.793821096 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.793880939 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.793890953 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.793922901 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.793937922 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.796865940 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.796889067 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.796941042 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.796947956 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.796977997 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.796977997 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.860076904 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.860099077 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.860456944 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.860476017 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.862230062 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.862250090 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.862376928 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.862385988 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.863419056 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.864043951 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.864058018 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.864137888 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.864137888 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.864145994 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.864198923 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.865195990 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.865212917 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.865272999 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.865281105 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.866519928 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.866813898 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.866830111 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.866889000 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.866895914 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.866914034 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.866965055 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879067898 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879087925 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879193068 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879200935 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879364014 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879393101 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879425049 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879456043 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879462957 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879508972 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879508972 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879558086 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879573107 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879638910 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879645109 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879667044 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879709959 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879887104 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879920959 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879941940 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.879947901 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.879978895 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880006075 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880012989 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880017996 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880039930 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880065918 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880072117 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880110025 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880110025 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880451918 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880471945 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880548954 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880548954 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880554914 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880568981 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880594969 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880616903 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880623102 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880669117 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880678892 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880882978 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880901098 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880934954 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.880940914 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.880970955 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.881047964 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.886414051 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.886435032 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.886521101 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.886538982 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.887407064 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.967329979 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.967355967 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.967490911 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.967514038 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.969253063 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.969274044 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.969353914 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.969353914 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.969362974 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.971106052 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.971121073 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.971227884 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.971241951 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.971400976 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.972069979 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.972084999 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.972162962 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.972170115 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.973490000 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.973897934 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.973918915 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.973962069 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.973969936 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.974030018 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.974653959 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.974672079 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.974735975 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.974735975 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.974742889 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.974841118 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.975941896 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.975966930 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.976023912 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.976038933 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.976079941 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.976079941 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.976089001 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.976102114 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.976135969 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.976135969 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.977148056 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.977186918 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.977247000 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.977247000 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.977255106 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.977315903 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.977442026 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.977459908 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.977515936 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.977516890 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.977521896 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.977555037 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.977925062 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.977943897 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.978043079 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.978050947 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.979403019 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.979866982 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.979888916 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.979932070 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.979960918 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.979960918 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.979967117 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.980030060 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:09.980066061 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:09.980066061 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.057945967 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.057969093 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.058062077 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.058073044 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.058298111 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.058636904 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.058653116 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.058718920 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.058718920 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.058727026 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.058783054 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.060365915 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.060384035 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.060427904 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.060434103 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.060481071 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.060481071 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.062129974 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.062148094 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.062211990 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.062212944 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.062222004 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.062273979 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.063816071 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.063829899 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.063910007 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.063910007 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.063920975 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.063978910 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.064908981 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.064924955 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.064968109 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.064975977 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.065387964 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.065543890 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.066518068 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.066538095 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.066648006 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.066663980 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.066847086 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.067920923 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.067943096 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.068006992 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.068017960 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.068240881 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.102065086 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.102174997 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.102844954 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.113859892 CEST49741443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.113887072 CEST4434974134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.139420986 CEST49742443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.139439106 CEST4434974234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.164977074 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.165004015 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.165070057 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.165105104 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.165141106 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.165141106 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.166663885 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.166680098 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.166770935 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.166779041 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.167006969 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.168586969 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.168601036 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.168709040 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.168716908 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.168828964 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.168911934 CEST49740443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.168931961 CEST4434974034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.169574022 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.169893980 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.169909000 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.169951916 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.169958115 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.170017958 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.170017958 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.171432972 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.171447992 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.171551943 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.171559095 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.171838045 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.172446012 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.172466993 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.172539949 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.172547102 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.172700882 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.173584938 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.173600912 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.173645020 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.173650980 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.173746109 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.174645901 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.175148010 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.175164938 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.175256014 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.175261974 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.175406933 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.244461060 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:10.244601965 CEST49745443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:10.245959997 CEST49745443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:10.245981932 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:10.246229887 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:10.247807026 CEST49745443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:10.255784988 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.255809069 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.255883932 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.255903959 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.255945921 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.255964994 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.257456064 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.257472038 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.257540941 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.257549047 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.257711887 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.258850098 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.258866072 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.258985043 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.258999109 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.259409904 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.260386944 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.260421038 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.260524988 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.260534048 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.260759115 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.262151957 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.262166023 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.262270927 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.262283087 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.262372017 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.263163090 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.263178110 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.263268948 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.263277054 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.263356924 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.264228106 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.264242887 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.264383078 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.264391899 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.264465094 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.265966892 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.265990019 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.266046047 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.266053915 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.266419888 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.291452885 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:10.363624096 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.363653898 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.363755941 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.363776922 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.363821983 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.363821983 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.364514112 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.364532948 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.364624023 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.364633083 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.364914894 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.366348982 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.366369009 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.366446018 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.366453886 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.366563082 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.366724968 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.366745949 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.366822004 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.366822004 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.366830111 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.366869926 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.368522882 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.368540049 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.368603945 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.368622065 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.368794918 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.368801117 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.368814945 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.368855000 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.368880033 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.368886948 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.368922949 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.368922949 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.369729042 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.369745970 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.369833946 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.369839907 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.370009899 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.370693922 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.370711088 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.370918036 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.370924950 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.371088982 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.457304001 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.457329035 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.457406044 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.457447052 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.457461119 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.457530022 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.457550049 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.457596064 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.457602978 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.457639933 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.457639933 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.457962990 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.457978964 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.458182096 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.458189964 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.458199978 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.458236933 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.458314896 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.458314896 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.458322048 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.458513021 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.458996058 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.459012032 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.459086895 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.459103107 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.459259033 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.459588051 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.459604979 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.459697008 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.459703922 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.459754944 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.460522890 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.460550070 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.460596085 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.460613966 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.460632086 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.460720062 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.461081028 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.461103916 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.461158037 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.461164951 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.461278915 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.530210018 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:10.530299902 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:10.530386925 CEST49745443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:10.531184912 CEST49745443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:10.531236887 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:10.531267881 CEST49745443192.168.2.4184.28.90.27
                                                                          Sep 29, 2024 01:49:10.531286001 CEST44349745184.28.90.27192.168.2.4
                                                                          Sep 29, 2024 01:49:10.547974110 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548000097 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548048019 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.548058987 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548099041 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.548099041 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.548243046 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548255920 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548388004 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.548394918 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548468113 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.548508883 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548523903 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548557997 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.548564911 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548600912 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.548600912 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.548780918 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548794031 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548865080 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.548871040 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.548928976 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.549532890 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.549546003 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.549648046 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.549654961 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.549787045 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.550173998 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.550188065 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.550263882 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.550272942 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.550333977 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.551151037 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.551165104 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.551249981 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.551256895 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.551472902 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.551736116 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.551749945 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.551809072 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.551820993 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.551934004 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.638864994 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.638887882 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639029026 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.639055967 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639085054 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639105082 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639120102 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.639127016 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639154911 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.639173031 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.639430046 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639445066 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639537096 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.639544964 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639605999 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639624119 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639678001 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.639678001 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.639686108 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.639729977 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.640683889 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.640698910 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.640788078 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.640795946 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.640949965 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.641222000 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.641243935 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.641305923 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.641314983 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.641413927 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.642155886 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.642170906 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.642235994 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.642244101 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.642282963 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.642349005 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.642364979 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.642436028 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.642436028 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.642443895 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.642494917 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.652748108 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.729682922 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.729717016 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.729763031 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.729780912 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.729842901 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.729842901 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.729855061 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.729871035 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.729893923 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.729914904 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.729944944 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.729949951 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.729960918 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.729994059 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.730010033 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.730065107 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:10.730317116 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.733093977 CEST49743443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:10.733113050 CEST4434974334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:11.229643106 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.229698896 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:11.229773998 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.230149984 CEST49747443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.230197906 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:11.230258942 CEST49747443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.230474949 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.230523109 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:11.230571985 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.230751038 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.230766058 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:11.230906010 CEST49747443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.230916977 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:11.231020927 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.231030941 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:11.275676012 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.275719881 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:11.275780916 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.276276112 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:11.276289940 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.078320026 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.078658104 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.078676939 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.079051971 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.079404116 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.079468966 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.079602957 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.085266113 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.085524082 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.085553885 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.086133003 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.086536884 CEST49747443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.086561918 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.086576939 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.086653948 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.086929083 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.087125063 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.087182999 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.087690115 CEST49747443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.087753057 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.087816954 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.087824106 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.087862015 CEST49747443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.127408028 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.135410070 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.137418032 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.142874002 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.144264936 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.144282103 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.145311117 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.145366907 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.145834923 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.145898104 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.146277905 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.146285057 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.190141916 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.598726988 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.598747969 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.598808050 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.598820925 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.598839045 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.598869085 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.598898888 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.601231098 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.601311922 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.601466894 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.601840019 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.602823973 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.602905035 CEST49747443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.603457928 CEST49746443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.603471994 CEST4434974634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.629297018 CEST49748443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.629339933 CEST4434974834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.630409002 CEST49747443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.630426884 CEST4434974734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.656763077 CEST49750443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.656801939 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.656963110 CEST49750443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.657272100 CEST49750443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.657284021 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.659925938 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.659976959 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.660048008 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.660254955 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.660267115 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.846790075 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.846816063 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.846823931 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.846834898 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.846877098 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.846898079 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.846918106 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.846932888 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.846961975 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.850366116 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.850383043 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.850433111 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.850440025 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.850481987 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.972261906 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.972312927 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.972388983 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.972798109 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.972836018 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.973119020 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.973186970 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.973208904 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.973928928 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.973949909 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.979439974 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.979463100 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.979578972 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.980170012 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.980209112 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.980305910 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.980439901 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.980449915 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.980743885 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.980760098 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.981403112 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.981426954 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:12.981672049 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.981849909 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:12.981864929 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.001806021 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.001847982 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.001955032 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.002336979 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.002352953 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.045237064 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.045258999 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.045353889 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.045383930 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.047415018 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.048748016 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.048764944 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.048816919 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.048821926 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.049465895 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.054326057 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.054344893 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.054419994 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.054428101 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.054466963 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.106549978 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.106570959 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.106617928 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.106632948 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.106673002 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.244079113 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.244102001 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.244146109 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.244159937 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.244208097 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.246130943 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.246146917 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.246189117 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.246196985 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.246319056 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.249221087 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.249238014 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.249294043 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.249308109 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.249397039 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.252103090 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.252120972 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.252181053 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.252187967 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.252219915 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.258096933 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.258114100 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.258151054 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.258157015 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.258196115 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.260821104 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.260838032 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.260895967 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.260909081 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.261028051 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.297823906 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.297847033 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.297898054 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.297913074 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.297955036 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.297967911 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.330785990 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.330806971 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.330877066 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.330885887 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.330943108 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.442667961 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.442688942 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.442739964 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.442754030 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.442800045 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.442814112 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.445763111 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.445780993 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.445822954 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.445827961 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.445857048 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.445869923 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.448734045 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.448750973 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.448807001 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.448812008 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.448868990 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.451128960 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.451149940 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.451203108 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.451208115 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.451260090 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.456176043 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.456192970 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.456234932 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.456240892 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.456270933 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.456294060 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.461196899 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.461219072 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.461257935 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.461263895 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.461312056 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.463366985 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.463390112 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.463426113 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.463430882 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.463465929 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.463488102 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.469182014 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.469199896 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.469238997 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.469244957 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.469295979 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.501492977 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.501741886 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.501774073 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.502130985 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.502470016 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.502538919 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.502598047 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.503871918 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.504059076 CEST49750443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.504066944 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.504443884 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.504798889 CEST49750443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.504849911 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.504908085 CEST49750443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.529038906 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.529058933 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.529118061 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.529129028 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.529167891 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.532454967 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.532512903 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.532530069 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.532583952 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.534120083 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.534141064 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.534179926 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.534189939 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.534221888 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.534238100 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.537287951 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.537307978 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.537358999 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.537364960 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.537405968 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.541984081 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.542001963 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.542063951 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.542071104 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.542212963 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.545878887 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.545897961 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.545948982 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.545955896 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.545988083 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.546003103 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.547408104 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.551404953 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.551531076 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.551549911 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.551599026 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.551604986 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.551917076 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.552603960 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.552606106 CEST49750443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.640919924 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.640996933 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.641067982 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.641127110 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.644187927 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.644210100 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.644252062 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.644263029 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.644298077 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.644315958 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.645766020 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.645785093 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.645824909 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.645829916 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.645862103 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.645881891 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.649254084 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.649271011 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.649333954 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.649341106 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.649394989 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.651717901 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.651736021 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.651793957 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.651799917 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.651843071 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.651854038 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.654546022 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.654561043 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.654654026 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.654659033 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.654766083 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.659689903 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.659708023 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.659770966 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.659776926 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.659862041 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.664402008 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.664419889 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.664477110 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.664484024 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.664541006 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.727325916 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.727350950 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.727436066 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.727444887 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.727622032 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.729396105 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.729413033 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.729489088 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.729496956 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.729540110 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.732194901 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.732213974 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.732317924 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.732323885 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.732372999 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.734424114 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.734447002 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.734507084 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.734525919 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.734608889 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.737788916 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.737811089 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.737884045 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.737890005 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.737905979 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.737931013 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.740365028 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.740384102 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.740473986 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.740473986 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.740479946 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.740537882 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.744076014 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.744095087 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.744168997 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.744174004 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.744426966 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.748784065 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.748802900 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.748878002 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.748887062 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.748976946 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.827033997 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.827059984 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.827410936 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.827433109 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.827553034 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.827560902 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.827667952 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.827763081 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.827842951 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.827851057 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.828304052 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.828304052 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.828316927 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.828361034 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.828665972 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.828727007 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.829113960 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.829170942 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.829240084 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.829246044 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.829248905 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.829308987 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.829665899 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.829695940 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.829699993 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.829729080 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.830241919 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.830432892 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.830446005 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.831868887 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.831928015 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.832236052 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.832302094 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.832389116 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.832400084 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.836585999 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.836771011 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.836786985 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.837097883 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.837368011 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.837425947 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.837518930 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.839095116 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.839113951 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.839221954 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.839221954 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.839234114 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.839404106 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.842541933 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.842560053 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.842606068 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.842626095 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.842663050 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.842664003 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.845242977 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.845259905 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.845334053 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.845346928 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.845479012 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.847985983 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.848002911 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.848225117 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.848233938 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.850519896 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.851917028 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.851933002 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.851970911 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.852065086 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.852070093 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.852298975 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.854469061 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.854504108 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.854602098 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.854608059 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.854839087 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.858026028 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.858042955 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.858159065 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.858164072 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.858270884 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.862787008 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.862802982 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.862900019 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.862905979 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.862979889 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.876007080 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.876244068 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.876283884 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.877944946 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.878011942 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.878387928 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.878470898 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.878596067 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.878606081 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.880719900 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.880731106 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.880743027 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.880749941 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.880762100 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.880781889 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.880790949 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.925596952 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.925618887 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.925714970 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.925714970 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.925729990 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.925780058 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.927606106 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.927620888 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.927853107 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.927870035 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.927956104 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.927969933 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.928204060 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.930913925 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.930938005 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.930990934 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.930998087 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.931016922 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.931061983 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.933065891 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.933082104 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.933125973 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.933131933 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.933289051 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.936321020 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.936337948 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.936373949 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.936388016 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.936419010 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.936464071 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.940102100 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.940119982 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.940290928 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.940327883 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.940380096 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.942651033 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.942678928 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.942728043 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.942735910 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.942775011 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.942775011 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.947422981 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.947458029 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.947508097 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.947515965 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.947536945 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.947602034 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.989147902 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.989173889 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.989240885 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.989247084 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.989300966 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.989990950 CEST49751443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.990006924 CEST4434975134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.992276907 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.992366076 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:13.992566109 CEST49750443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.992968082 CEST49750443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:13.992980003 CEST4434975034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.012721062 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.012748003 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.012837887 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.012851000 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.012979984 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.014477968 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.014497042 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.014566898 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.014578104 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.014668941 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.017421961 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.017441988 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.017502069 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.017522097 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.017554998 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.017584085 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.019754887 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.019771099 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.019923925 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.019932985 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.020037889 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.023063898 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.023081064 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.023240089 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.023252010 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.023405075 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.026674986 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.026696920 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.026822090 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.026834011 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.026959896 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.029464006 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.029484034 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.029561996 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.029570103 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.029642105 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.033900976 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.033920050 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.034094095 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.034106970 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.034152985 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.105426073 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.105448008 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.105534077 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.105541945 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.105541945 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.105564117 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.105624914 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.105648041 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.105804920 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.105819941 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.105930090 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.105945110 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.106821060 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.106841087 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.106898069 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.106906891 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.110460043 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.110476017 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.110613108 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.110621929 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.113493919 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.113512993 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.113595009 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.113595009 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.113605976 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.116077900 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.116091967 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.116146088 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.116158009 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.116180897 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.120574951 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.120594025 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.120625019 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.120640993 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.120723009 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.162022114 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.191869974 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.191886902 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.191963911 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.191981077 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.192071915 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.192339897 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.192357063 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.192437887 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.192446947 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.192481041 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.192795038 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.192807913 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.192889929 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.192898035 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.192934036 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.193212986 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.193228006 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.193305969 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.193314075 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.193387985 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408081055 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408106089 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408195972 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408209085 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408221006 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408309937 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408328056 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408364058 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408364058 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408371925 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408421993 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408421993 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408602953 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408616066 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408673048 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408685923 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408782005 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408804893 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408828020 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408828020 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408833981 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.408886909 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.408886909 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.409280062 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.409292936 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.409337997 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.409344912 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.409383059 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.409383059 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.409607887 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.409621954 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.409756899 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.409787893 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.409796000 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.409817934 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.409842968 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.409842968 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.409852028 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.409892082 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.409892082 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.409898996 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.410350084 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.410371065 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.410410881 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.410417080 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.410465002 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.410515070 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.410527945 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.410602093 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.410609007 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.410696030 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.410718918 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.410753965 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.410768032 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411330938 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411356926 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411398888 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.411410093 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411431074 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411434889 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411464930 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411475897 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411485910 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.411509037 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.411531925 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411544085 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411551952 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411577940 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.411578894 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411602974 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411619902 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.411619902 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.411640882 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411653996 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411658049 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411676884 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.411699057 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.411789894 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.411798954 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.412213087 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.412230015 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.412307024 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.412307024 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.412324905 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.412331104 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.412333965 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.412362099 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.412395000 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.412404060 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.412415028 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.412463903 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.414551020 CEST49755443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.414565086 CEST4434975534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.414916039 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.414952040 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.415200949 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.415375948 CEST49749443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.415400982 CEST4434974934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.416151047 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.416161060 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.416244984 CEST49754443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.416258097 CEST4434975434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.419548035 CEST49753443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.419553041 CEST4434975334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.431909084 CEST49761443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.431962013 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.432048082 CEST49761443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.432291985 CEST49761443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.432308912 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.471692085 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.471724987 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.471735954 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.471781969 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.471798897 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.471811056 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.471857071 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.472655058 CEST49752443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.472664118 CEST4434975234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.517553091 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.517616987 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.517638922 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.517679930 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.517690897 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.517720938 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.517730951 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.517743111 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.517766953 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.519917011 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.519959927 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.520025969 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.520032883 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.520062923 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.566310883 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.566345930 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.566356897 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.566370010 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.566399097 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.566409111 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.566431046 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.566473007 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.566492081 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.567773104 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.569977999 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.570005894 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.570077896 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.570086002 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.570117950 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.715337992 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.715372086 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.715436935 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.715449095 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.715486050 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.715501070 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.715528011 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.716670036 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.716712952 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.716746092 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.716753006 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.716770887 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.716784954 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.720858097 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.720899105 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.721128941 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.721136093 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.721174955 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.722839117 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.722898960 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.722904921 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.722950935 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.723011017 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.723062992 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.724930048 CEST49756443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.724963903 CEST4434975634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.763566017 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.763607025 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.763659954 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.763735056 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.763751030 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:14.763798952 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.885997057 CEST49757443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:14.886064053 CEST4434975734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.071223974 CEST49762443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.071269989 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.071331024 CEST49762443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.071599960 CEST49762443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.071610928 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.270781040 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.271091938 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.271137953 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.271528006 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.276660919 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.276755095 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.277656078 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.278597116 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.279407024 CEST49761443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.279421091 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.279917002 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.280790091 CEST49761443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.280869961 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.282309055 CEST49761443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.283552885 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.283612013 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.283684969 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.284245014 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.284276009 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.289880037 CEST49764443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.289902925 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.289964914 CEST49764443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.290333986 CEST49764443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.290345907 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.294480085 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.294502974 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.294567108 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.294876099 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.294884920 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.297763109 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.297780037 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.297941923 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.298721075 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.298731089 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.302325010 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.302345037 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.302432060 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.303443909 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.303459883 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.319431067 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.327404022 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.767527103 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.767565012 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.767662048 CEST49761443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.767672062 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.767894983 CEST49761443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.814491987 CEST49761443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.814565897 CEST4434976134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.931801081 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.932296991 CEST49762443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.932377100 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.932868004 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.933330059 CEST49762443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.933419943 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.933634043 CEST49762443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.957659006 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.957684994 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.957700968 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.957752943 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.957762003 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.957773924 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.957801104 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.957806110 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.957825899 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.957840919 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.957907915 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.967902899 CEST49760443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.967916965 CEST4434976034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.973893881 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.973926067 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.974100113 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.975110054 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:15.975117922 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:15.975405931 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.136710882 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.138246059 CEST49764443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.138266087 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.138708115 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.139669895 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.140058041 CEST49764443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.140157938 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.140536070 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.140551090 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.140908957 CEST49764443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.141022921 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.141326904 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.141396046 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.141522884 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.152199984 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.152611971 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.152627945 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.154046059 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.154141903 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.154592991 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.154658079 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.154706001 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.157852888 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.158979893 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.158996105 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.159086943 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.159337044 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.159352064 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.159986973 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.160147905 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.160324097 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.160382032 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.160953999 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.161011934 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.161153078 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.161653042 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.161716938 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.162502050 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.162512064 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.183394909 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.183401108 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.199398041 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.203396082 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.209167957 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.209187031 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.209213018 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.209222078 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.209228039 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.256058931 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.256058931 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.420727015 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.420766115 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.420821905 CEST49762443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.420845985 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.420861959 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.420901060 CEST49762443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.422169924 CEST49762443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.422187090 CEST4434976234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.624654055 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.624689102 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.624747992 CEST49764443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.624758959 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.625821114 CEST49764443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.626688957 CEST49764443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.626703978 CEST4434976434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.630117893 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.630148888 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.630202055 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.630220890 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.630234003 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.630253077 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.630280972 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.634928942 CEST49763443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.634946108 CEST4434976334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.835927963 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.837754965 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.837764025 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.838829041 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.838886976 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.839864969 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.840225935 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.840337992 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.840346098 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.844646931 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.844677925 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.844738960 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.845053911 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.845066071 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.847548008 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.847574949 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.847583055 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.847596884 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.847604990 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.847615957 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.847656965 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.847670078 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.847678900 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.847708941 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.847708941 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.848067999 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.848092079 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.848098993 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.848109007 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.848128080 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.848141909 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.848165035 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.848179102 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.848215103 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.851881981 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.851890087 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.851919889 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.851965904 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.851965904 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.851975918 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.852910995 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.852931976 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.852960110 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.852967024 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:16.852993011 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.853007078 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.880508900 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:16.896176100 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.046369076 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.046390057 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.046428919 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.046453953 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.046518087 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.046531916 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.046545029 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.046631098 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.047123909 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.047148943 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.047187090 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.047204018 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.047231913 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.047254086 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.047264099 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.047276974 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.047328949 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.047986984 CEST49767443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.048001051 CEST4434976734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.048336983 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.048355103 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.048408031 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.048413992 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.048449039 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.048475027 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.050739050 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.050757885 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.050862074 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.050868034 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.050918102 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.052499056 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.052577019 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.052581072 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.052640915 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.052983999 CEST49765443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.052999973 CEST4434976534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.324369907 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.324434996 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.324462891 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.324482918 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.324522972 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.324546099 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.324551105 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.324592113 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.324616909 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.324634075 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.324673891 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.325494051 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.325539112 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.325562000 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.325566053 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.325592041 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.325599909 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.325619936 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.325645924 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.325645924 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.380542040 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.521858931 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.521874905 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.521897078 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.521927118 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.522053957 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.522053957 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.522068024 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.523500919 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.523526907 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.523559093 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.523592949 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.523592949 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.523602009 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524050951 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524077892 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524085045 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524097919 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.524105072 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524131060 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524137974 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.524149895 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524163008 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.524203062 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.524247885 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524292946 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.524296999 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524439096 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.524477005 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.526743889 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.526763916 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.526851892 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.526858091 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.526911974 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.532577038 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.532598019 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.532670021 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.532675982 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.532746077 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.626141071 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.626214027 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.626435041 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:17.635413885 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.659662008 CEST49769443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.659684896 CEST4434976934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.710161924 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.720350981 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.720383883 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.720504045 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.720521927 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.720630884 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.721908092 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.721930981 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.721967936 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.721972942 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.722021103 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.724677086 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.724689960 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.725862026 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.726169109 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.726191044 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.726229906 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.726234913 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.726284981 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.726284981 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.730048895 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.730071068 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.730153084 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.730153084 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.730158091 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.730192900 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.731717110 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.731832981 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.731895924 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.734467030 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.734496117 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.734529972 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.734534025 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.735373020 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.739408970 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.739430904 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.739484072 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.739487886 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.739618063 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.786787033 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.918780088 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.918813944 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.918857098 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.918873072 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.918920040 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.918920994 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.919138908 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.919159889 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.919342041 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.919348955 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.919487000 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.944875002 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.944899082 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.944945097 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.944953918 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.944993973 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.945024967 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.947089911 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.947112083 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.947148085 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.947153091 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.947204113 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.947204113 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.947618961 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.947638988 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.947709084 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.947709084 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.947715044 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.947768927 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.949773073 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.949795961 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.949877024 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.949877024 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.949882984 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.950042009 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.950522900 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.950544119 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.950619936 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.950619936 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.950627089 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.950787067 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.950977087 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.950997114 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.951044083 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.951049089 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.951093912 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.951093912 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.954180956 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.954200029 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.954246044 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.954258919 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:17.954305887 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:17.954305887 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.007474899 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.007496119 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.007565022 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.007575035 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.007596016 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.007630110 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.014180899 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.014199972 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.014240026 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.014246941 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.014285088 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.014300108 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.035625935 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.035649061 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.035686970 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.035692930 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.035747051 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.035747051 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.036192894 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.036211967 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.036252022 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.036257029 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.036302090 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.036302090 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.036648035 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.036668062 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.036710978 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.036715984 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.036798954 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.116498947 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.116523981 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.116573095 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.116589069 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.116633892 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.116633892 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.119647980 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.119667053 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.119735956 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.119748116 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.119863987 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.123188972 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.123208046 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.123261929 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.123274088 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.123322010 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.123322010 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.129200935 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.129221916 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.129287004 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.129302025 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.129354000 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.129354000 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.142806053 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.142827034 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.142862082 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.142867088 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.142923117 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.144906044 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.144926071 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.145011902 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.145011902 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.145016909 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.145426989 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.145513058 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.145530939 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.145565033 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.145607948 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.145617962 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.145961046 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.146760941 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.146780968 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.146821022 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.146831036 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.146882057 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.146882057 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.201745033 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.201767921 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.201776028 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.201831102 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.201836109 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.202178955 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.205172062 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.205193996 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.205249071 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.205262899 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.205313921 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.205313921 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.208317041 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.208337069 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.208395004 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.208410025 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.208458900 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.208458900 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.211899996 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.211922884 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.211970091 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.211982012 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.212033987 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.212033987 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.218089104 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.218107939 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.218161106 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.218172073 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.218266964 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.231611967 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.231631994 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.231750011 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.231755972 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.231800079 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.233386993 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.233405113 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.233532906 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.233542919 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.233828068 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.234024048 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.234050035 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.234126091 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.234129906 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.234150887 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.234183073 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.235734940 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.235757113 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.235809088 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.235822916 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.235862970 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.235862970 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.297557116 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.314790964 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.314825058 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.314929008 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.314929008 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.314939022 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.314980030 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.317374945 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.317397118 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.317456007 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.317461014 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.317519903 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.317519903 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.320823908 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.320843935 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.320885897 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.320892096 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.320957899 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.320957899 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.326906919 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.326927900 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.327018976 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.327018976 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.327025890 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.327358961 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.340591908 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.340612888 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.340697050 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.340703011 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.340759993 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.342569113 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.342591047 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.342655897 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.342662096 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.342689991 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.342716932 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.343615055 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.343632936 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.343728065 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.343734026 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.343789101 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.344999075 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.345020056 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.345052958 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.345057964 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.345159054 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.347410917 CEST49770443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.347433090 CEST4434977034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.353095055 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.403474092 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.403558016 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.403595924 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.403606892 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.403654099 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.403654099 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.405972958 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.406022072 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.406075001 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.406080008 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.406091928 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.406173944 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.409483910 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.409531116 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.409557104 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.409563065 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.409617901 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.409617901 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.415625095 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.415679932 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.415705919 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.415713072 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.415764093 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.415764093 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.429326057 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.429383993 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.429433107 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.429442883 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.429456949 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.429527998 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.431421041 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.431478024 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.431545019 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.431545019 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.431552887 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.431592941 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.432410955 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.432462931 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.432524920 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.432524920 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.432532072 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.432602882 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.433429956 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.433474064 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.433514118 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.433521032 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.433561087 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.433561087 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.491911888 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.491944075 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.491986036 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.491997957 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.492023945 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.492114067 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.494484901 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.494508028 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.494575977 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.494575977 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.494581938 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.494703054 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.499439955 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.499461889 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.499499083 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.499504089 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.499545097 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.499545097 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.503953934 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.503978968 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.504009962 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.504014969 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.504050970 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.504108906 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.509830952 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.509874105 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.509907961 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.509913921 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.509959936 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.509963036 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.510018110 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.511337996 CEST49766443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:18.511356115 CEST4434976634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:18.754010916 CEST49739443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:49:18.754029989 CEST44349739172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:49:19.626219034 CEST8049723217.20.57.18192.168.2.4
                                                                          Sep 29, 2024 01:49:19.626368999 CEST4972380192.168.2.4217.20.57.18
                                                                          Sep 29, 2024 01:49:19.689632893 CEST4972380192.168.2.4217.20.57.18
                                                                          Sep 29, 2024 01:49:19.694545984 CEST8049723217.20.57.18192.168.2.4
                                                                          Sep 29, 2024 01:49:22.644980907 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.645030022 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:22.645106077 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.646141052 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.646147966 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:22.646195889 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.647121906 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.647133112 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:22.647902012 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.647912025 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:22.648899078 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.648947954 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:22.649023056 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.649799109 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.649811029 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:22.650228977 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.650263071 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:22.650314093 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.650655985 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.650682926 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:22.650806904 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.650816917 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:22.650846958 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.650970936 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:22.650979996 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.102359056 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:23.102404118 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:23.102475882 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:23.102709055 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:23.102725029 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:23.498784065 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.499053955 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.499080896 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.499512911 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.499969959 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.500113010 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.500118017 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.500220060 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.502130985 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.502311945 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.502336025 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.503846884 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.503921032 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.504268885 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.504324913 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.504359007 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.504389048 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.504489899 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.504504919 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.505642891 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.505696058 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.506242037 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.506299019 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.506460905 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.513395071 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.513639927 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.513669968 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.514555931 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.514616966 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.514981985 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.515026093 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.515106916 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.521333933 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.521642923 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.521651983 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.521992922 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.522655964 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.522715092 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.522770882 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.547395945 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.547404051 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.553874016 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.553877115 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.553888083 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.553894043 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.553900957 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.555399895 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.563407898 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.569202900 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.569216967 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.569252014 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.599546909 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.599906921 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.616067886 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.991695881 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.991722107 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.991730928 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.991806030 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.991838932 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.992057085 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.994035959 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.994066954 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.994076014 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.994139910 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.994163036 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.994585037 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.998132944 CEST49779443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.998141050 CEST49781443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:23.998159885 CEST4434978134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:23.998169899 CEST4434977934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.006501913 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.006582022 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.006603003 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.006746054 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.006797075 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.008831978 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.027247906 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:24.071445942 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:24.105252981 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.105318069 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.105345011 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.105436087 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.105436087 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.105464935 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.105484009 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.105614901 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.123353004 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:24.123378992 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:24.125061035 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:24.127414942 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:24.171432972 CEST49778443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.171463966 CEST4434977834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.179419994 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:24.179655075 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:24.215281010 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.215303898 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.215312004 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.215325117 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.215404987 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.215431929 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.215431929 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.215457916 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.215491056 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.217137098 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.218677998 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.218693972 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.218769073 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.218769073 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.218775988 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.219413042 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.239453077 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:24.239470005 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:24.243427038 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:24.251406908 CEST49784443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.251478910 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.255544901 CEST49784443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.259902954 CEST49784443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.259918928 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.263406038 CEST49785443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.263448000 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.267471075 CEST49785443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.271415949 CEST49785443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.271445036 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.287410975 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:24.295413017 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:24.297550917 CEST49780443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.297585011 CEST4434978034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.301265955 CEST49786443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.301321030 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.301487923 CEST49786443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.301712036 CEST49786443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.301731110 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.302970886 CEST49787443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.302999020 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.303585052 CEST49787443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.303668976 CEST49787443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.303684950 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.304857969 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.304884911 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.305030107 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.305193901 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.305211067 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.307399035 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.307425976 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.307668924 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.308048964 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.308060884 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.413608074 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.413626909 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.413831949 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.413856983 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.413952112 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.417546034 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.417563915 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.417650938 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.417650938 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.417659044 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.417768955 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.423084974 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.423099995 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.423197031 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.423203945 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.423607111 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.427911043 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.428013086 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.428020954 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.428132057 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.436813116 CEST49777443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.436830044 CEST4434977734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.443007946 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.443051100 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:24.443227053 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.444741011 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:24.444753885 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.106287956 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.106630087 CEST49784443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.106648922 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.106969118 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.107505083 CEST49784443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.107558966 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.108273983 CEST49784443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.134481907 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.134753942 CEST49785443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.134784937 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.135122061 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.135437012 CEST49785443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.135493994 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.135647058 CEST49785443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.155406952 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.163130999 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.163341045 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.163362980 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.164186954 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.164393902 CEST49787443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.164412022 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.164474010 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.164529085 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.164761066 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.164977074 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.165050030 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.165401936 CEST49787443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.165476084 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.165576935 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.165582895 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.165637016 CEST49787443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.167181969 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.167382002 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.167412996 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.168231010 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.168385983 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.168410063 CEST49786443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.168431044 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.168432951 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.168726921 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.168818951 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.168867111 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.169183016 CEST49786443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.169235945 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.169380903 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.169394016 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.169501066 CEST49786443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.183402061 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.207410097 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.208327055 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:25.208359957 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:25.208370924 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:25.208383083 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:25.208404064 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:25.208415985 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:25.208446980 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:25.208446980 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:25.208463907 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:25.208475113 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:25.208488941 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:25.208493948 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:25.208513975 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:25.208616018 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.208729982 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.215415955 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.253356934 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:25.312283039 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.312500954 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.312546015 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.313683987 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.313734055 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.314102888 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.314182997 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.314237118 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.314246893 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.365247965 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.651520967 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.651549101 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.651578903 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.651626110 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.651639938 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.651684046 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.652643919 CEST49788443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.652661085 CEST4434978834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.654294968 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.654314995 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.654375076 CEST49787443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.654385090 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.654424906 CEST49787443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.655262947 CEST49787443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.655280113 CEST4434978734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.660895109 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.660917044 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.660978079 CEST49786443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.660979986 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.661029100 CEST49786443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.663825989 CEST49786443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.663841963 CEST4434978634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.695060968 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.695118904 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.695343971 CEST49784443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.695343971 CEST49784443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.699634075 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.699700117 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.700669050 CEST49785443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.700726986 CEST49785443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.700747013 CEST4434978534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.703080893 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.703120947 CEST4434979134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.703253984 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.703493118 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.703511953 CEST4434979134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.985743046 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.985768080 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.985770941 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.985862017 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.985884905 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.985913992 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.985924006 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.985939980 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.986023903 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.989758015 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.989792109 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:25.989880085 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.989880085 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:25.989897013 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.003310919 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.003328085 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.003334999 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.003369093 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.003380060 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.003391981 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.003417015 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.003417015 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.003443003 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.003459930 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.003737926 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.005925894 CEST49784443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.005945921 CEST4434978434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.006558895 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.006577015 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.006639957 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.006639957 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.006658077 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.006747961 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.037144899 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.072613001 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:26.072635889 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:26.072660923 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:26.072693110 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:26.072699070 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:26.072717905 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:26.072729111 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:26.072732925 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:26.072755098 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:26.072849989 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:26.184432983 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.184447050 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.184487104 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.184518099 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.184546947 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.184568882 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.185384989 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.188107014 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.188124895 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.188175917 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.188194990 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.188757896 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.190824986 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.190840960 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.190942049 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.190958023 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.191133976 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.196130037 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.196145058 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.196382046 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.196399927 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.196687937 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.200512886 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.200536013 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.200618029 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.200618029 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.200637102 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.200879097 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.202234983 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.202254057 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.202330112 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.202330112 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.202343941 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.202440977 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.205538988 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.205554008 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.205626965 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.205626965 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.205646038 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.205929995 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.206971884 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.207051992 CEST4434979034.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.207106113 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.207216978 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.207216978 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.207400084 CEST49790443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.384278059 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.384309053 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.384449005 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.384479046 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.384860992 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.387780905 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.387797117 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.387891054 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.387891054 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.387907028 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.388608932 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.390877962 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.390893936 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.391122103 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.391140938 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.393584967 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.394318104 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.394332886 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.394478083 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.394490957 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.394638062 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.397983074 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.398000956 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.398173094 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.398190022 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.398272038 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.399900913 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.399920940 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.400074959 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.400084019 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.400212049 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.549467087 CEST4434979134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.581301928 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.581329107 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.581440926 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.581440926 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.581479073 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.582628012 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.582648993 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.582655907 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.582662106 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.582684040 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.584810972 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.584825993 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.584851027 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.584861040 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.584883928 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.585405111 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.587565899 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.587582111 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.591150045 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.591182947 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.591201067 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.591221094 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.591240883 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.591250896 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.592566967 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.592581987 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.592653036 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.592653036 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.592663050 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.594748020 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.594768047 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.594834089 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.594834089 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.594841003 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.596752882 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.596766949 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.596838951 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.596838951 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.596847057 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.599857092 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.599878073 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.603404999 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.603418112 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.606874943 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.648881912 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.651392937 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.651407957 CEST4434979134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.651966095 CEST4434979134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.655967951 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.655967951 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.656038046 CEST4434979134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.669933081 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.669955969 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.670016050 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.670031071 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.670073986 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.672919035 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.672934055 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.672983885 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.672991037 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.673259020 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.674731970 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.674746037 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.674791098 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.674798012 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.674818993 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.674834967 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.678436995 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.678459883 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.678527117 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.678534031 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.679415941 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.680664062 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.680677891 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.680730104 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.680737019 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.683429956 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.701540947 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.779808044 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.779833078 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.780045033 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.780081034 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.781451941 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.781478882 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.781517982 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.781524897 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.781547070 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.781575918 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.784300089 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.784315109 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.784388065 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.784394979 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.787256956 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.787276983 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.787318945 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.787324905 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.787373066 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.789239883 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.789253950 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.789300919 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.789305925 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.789349079 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.790991068 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.791006088 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.791065931 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.791070938 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.791424036 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.793040991 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.793056965 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.793103933 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.793109894 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.794313908 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.794331074 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.794975042 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.794990063 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.795038939 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.795047045 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.795413971 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.868066072 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.868086100 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.868257046 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.868273973 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.869632006 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.869652987 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.869724035 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.869729996 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.869764090 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.872723103 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.872739077 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.872793913 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.872800112 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.872823954 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.872842073 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.875571966 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.875586987 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.875647068 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.875653982 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.877566099 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.877585888 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.877629042 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.877635956 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.877650023 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.877679110 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.879195929 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.879209995 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.879276037 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.879282951 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.879314899 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.881304026 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.881318092 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.881367922 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.881378889 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.883268118 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.883286953 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.883341074 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.883347034 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.883411884 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.888967037 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.977936029 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.977958918 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.978043079 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.978053093 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.978087902 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.979768991 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.979784012 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.979836941 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.979841948 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.979881048 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.982594967 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.982608080 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.982640028 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.982644081 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.982685089 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.985620975 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.985641956 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.985687971 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.985692978 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.985729933 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.987631083 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.987647057 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.987694979 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.987700939 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.987737894 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.990648031 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.990662098 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.990751028 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.990756035 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.990978003 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.992446899 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.992461920 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.992508888 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.992513895 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.992592096 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.994900942 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.994915962 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.994978905 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.994982958 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.995062113 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.996412039 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.996427059 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.996484041 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:26.996489048 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:26.996558905 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.044984102 CEST4434979134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.045058966 CEST4434979134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.045134068 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.046822071 CEST49791443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.046842098 CEST4434979134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.067647934 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.067667961 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.067713022 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.067723036 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.067770958 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.071161032 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.071181059 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.071358919 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.071393967 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.071441889 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.075629950 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.075649023 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.075685024 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.075692892 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.075716972 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.075733900 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.078918934 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.078936100 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.078986883 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.078994036 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.079026937 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.081162930 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.081181049 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.081228971 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.081234932 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.081269979 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.083517075 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.083532095 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.083578110 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.083581924 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.083626032 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.085520983 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.085544109 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.085597992 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.085602999 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.085625887 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.085644007 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.154206991 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:27.154266119 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:27.154301882 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:27.154422998 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:27.154422998 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:27.154422998 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:27.154450893 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:27.154464006 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:27.154500008 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:27.176683903 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.176707983 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.176753998 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.176762104 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.176800013 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.178802967 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.178817987 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.178872108 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.178877115 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.178911924 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.181058884 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.181077003 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.181130886 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.181135893 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.183420897 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.183912039 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.183929920 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.183984995 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.183989048 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.186206102 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.186240911 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.186268091 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.186271906 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.186310053 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.205472946 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.207689047 CEST49789443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:27.207700968 CEST4434978934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:27.847932100 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:27.847953081 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:27.847995996 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:27.848026037 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:27.848052979 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:27.848078012 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:27.848102093 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:28.710293055 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:28.710340023 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:28.710450888 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:28.710689068 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:28.710700989 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:29.204868078 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:29.204889059 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:29.204916000 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:29.205008984 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:29.205008984 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:29.205038071 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:29.205245972 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:29.575316906 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:29.576153994 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:29.576179028 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:29.576878071 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:29.577780008 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:29.577913046 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:29.578046083 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:29.619416952 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:29.635409117 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:30.073225975 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:30.073355913 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:30.073409081 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:30.073491096 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:30.073507071 CEST4434979234.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:30.073518038 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:30.073596001 CEST49792443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:30.956526995 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:30.956564903 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:30.956614017 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:30.956653118 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:30.956682920 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:30.956707001 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:30.956712008 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:30.960078001 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:32.984338045 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:32.984364033 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:32.984389067 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:32.984427929 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:32.984458923 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:32.984499931 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:32.984522104 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:33.086409092 CEST49793443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:33.086515903 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:33.086776018 CEST49793443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:33.086893082 CEST49793443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:33.086931944 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:33.958684921 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:33.959263086 CEST49793443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:33.959309101 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:33.959713936 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:33.960288048 CEST49793443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:33.960351944 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:33.960678101 CEST49793443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:34.003443003 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:34.569118023 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:34.569205046 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:34.569259882 CEST49793443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:34.569380045 CEST49793443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:34.569405079 CEST4434979334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:34.835201025 CEST8049724217.20.57.18192.168.2.4
                                                                          Sep 29, 2024 01:49:34.835428953 CEST4972480192.168.2.4217.20.57.18
                                                                          Sep 29, 2024 01:49:34.835499048 CEST4972480192.168.2.4217.20.57.18
                                                                          Sep 29, 2024 01:49:34.840398073 CEST8049724217.20.57.18192.168.2.4
                                                                          Sep 29, 2024 01:49:36.288958073 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:36.288994074 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:36.289043903 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:36.289057016 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:36.289086103 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:36.289108038 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:36.289113045 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:36.289150953 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:37.584969997 CEST49794443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:37.585015059 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:37.585345984 CEST49794443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:37.585345984 CEST49794443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:37.585376978 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:38.206887007 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.206904888 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.206948996 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.206979036 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.207007885 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.207020998 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.207055092 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.423103094 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.423177958 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.423196077 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.423211098 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.423234940 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.423264980 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.423733950 CEST49783443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.423748016 CEST4434978347.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.431416988 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:38.431898117 CEST49794443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:38.431924105 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:38.432296991 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:38.432750940 CEST49794443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:38.432805061 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:38.433012009 CEST49794443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:38.475414038 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:38.851428986 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.851495981 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.855921030 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.855921030 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:38.855972052 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:38.925379038 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:38.925467968 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:38.925683022 CEST49794443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:38.925755024 CEST4434979434.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:38.925801992 CEST49794443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:38.926109076 CEST49794443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:41.930635929 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:41.930737972 CEST4434979634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:41.930825949 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:41.931142092 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:41.931169987 CEST4434979634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:42.046401024 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:42.046839952 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:42.046880007 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:42.047904968 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:42.047962904 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:42.048504114 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:42.048559904 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:42.048768044 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:42.048774004 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:42.099678040 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:42.776254892 CEST4434979634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:42.781734943 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:42.781796932 CEST4434979634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:42.782217026 CEST4434979634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:42.782826900 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:42.782826900 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:42.782917023 CEST4434979634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:42.833419085 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:43.270181894 CEST4434979634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:43.270261049 CEST4434979634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:43.270415068 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:43.270437002 CEST4434979634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:43.270452023 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:43.270452023 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:43.270513058 CEST49796443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:44.624794960 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:44.624823093 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:44.624830008 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:44.624854088 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:44.624867916 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:44.624878883 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:44.624886036 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:44.624914885 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:44.624943972 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:44.624972105 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:45.764465094 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:45.764481068 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:45.764514923 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:45.764564991 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:45.764583111 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:45.764620066 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:45.764620066 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:46.303709984 CEST49797443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:46.303777933 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:46.303877115 CEST49797443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:46.304253101 CEST49797443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:46.304269075 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:47.150485992 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:47.150763035 CEST49797443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:47.150780916 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:47.151182890 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:47.151650906 CEST49797443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:47.151725054 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:47.151866913 CEST49797443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:47.193454027 CEST49797443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:47.193460941 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:47.349147081 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:47.349165916 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:47.349181890 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:47.349214077 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:47.349246979 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:47.349263906 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:47.349283934 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:47.645812988 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:47.645891905 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:47.645982027 CEST49797443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:47.646320105 CEST49797443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:47.646337986 CEST4434979734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:50.694407940 CEST49798443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:50.694461107 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:50.694634914 CEST49798443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:50.694891930 CEST49798443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:50.694901943 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:51.055973053 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:51.055985928 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:51.056133032 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:51.056190014 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:51.056220055 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:51.056233883 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:51.056265116 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:51.588212967 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:51.588546991 CEST49798443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:51.588576078 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:51.588933945 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:51.589247942 CEST49798443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:51.589310884 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:51.589726925 CEST49798443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:51.635401964 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:52.089143038 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:52.089222908 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:52.089307070 CEST49798443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:52.546487093 CEST49798443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:52.546515942 CEST4434979834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:55.629390001 CEST49799443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:55.629445076 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:55.629508972 CEST49799443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:55.630147934 CEST49799443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:55.630162954 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:56.015744925 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:56.015758991 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:56.015806913 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:56.015851974 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:56.015876055 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:49:56.015911102 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:56.016027927 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:49:56.485403061 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:56.499072075 CEST49799443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:56.499139071 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:56.499567032 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:56.501174927 CEST49799443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:56.501252890 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:56.518500090 CEST49799443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:56.563411951 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:56.978471994 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:56.978548050 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:49:56.978614092 CEST49799443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:56.978775024 CEST49799443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:49:56.978836060 CEST4434979934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:00.008940935 CEST49801443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:00.008992910 CEST4434980134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:00.009059906 CEST49801443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:00.009648085 CEST49801443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:00.009666920 CEST4434980134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:00.858037949 CEST4434980134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:00.858397961 CEST49801443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:00.858413935 CEST4434980134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:00.858890057 CEST4434980134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:00.859447956 CEST49801443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:00.859447956 CEST49801443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:00.859515905 CEST4434980134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:00.914076090 CEST49801443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:01.357198954 CEST4434980134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:01.357305050 CEST4434980134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:01.363473892 CEST49801443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:01.378299952 CEST49801443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:01.378334999 CEST4434980134.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:04.396883011 CEST49803443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:04.396996021 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:04.397103071 CEST49803443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:04.397541046 CEST49803443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:04.397572041 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:05.265126944 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:05.265464067 CEST49803443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:05.265487909 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:05.266349077 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:05.266973972 CEST49803443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:05.267060041 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:05.267205000 CEST49803443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:05.311407089 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:05.984617949 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:05.984735012 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:05.984791040 CEST49803443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:05.984860897 CEST49803443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:05.984886885 CEST4434980334.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:07.086391926 CEST49804443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:50:07.086462975 CEST44349804172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:50:07.086535931 CEST49804443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:50:07.087363005 CEST49804443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:50:07.087379932 CEST44349804172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:50:07.750320911 CEST44349804172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:50:07.750668049 CEST49804443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:50:07.750735998 CEST44349804172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:50:07.751106977 CEST44349804172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:50:07.751581907 CEST49804443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:50:07.752011061 CEST44349804172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:50:07.818185091 CEST49804443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:50:09.023722887 CEST49805443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:09.023765087 CEST4434980534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:09.024045944 CEST49805443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:09.024260044 CEST49805443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:09.024272919 CEST4434980534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:09.899349928 CEST4434980534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:09.899858952 CEST49805443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:09.899888992 CEST4434980534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:09.900379896 CEST4434980534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:09.900868893 CEST49805443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:09.900949955 CEST4434980534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:09.901936054 CEST49805443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:09.947401047 CEST4434980534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:10.610913038 CEST4434980534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:10.611007929 CEST4434980534.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:10.611129999 CEST49805443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:10.611129999 CEST49805443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:10.611206055 CEST49805443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:13.741473913 CEST49806443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:13.741529942 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:13.741662979 CEST49806443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:13.742007971 CEST49806443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:13.742031097 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:14.589026928 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:14.589449883 CEST49806443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:14.589464903 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:14.590172052 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:14.590593100 CEST49806443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:14.590682983 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:14.590850115 CEST49806443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:14.635396004 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:15.082361937 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:15.082473040 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:15.082614899 CEST49806443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:15.112420082 CEST49806443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:15.112458944 CEST4434980634.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:17.676584005 CEST44349804172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:50:17.676666021 CEST44349804172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:50:17.676841021 CEST49804443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:50:18.194485903 CEST49807443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:18.194597006 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:18.194889069 CEST49807443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:18.195146084 CEST49807443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:18.195173979 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.051547050 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.051909924 CEST49807443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:19.052025080 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.052427053 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.052953005 CEST49807443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:19.053030014 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.053251028 CEST49807443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:19.099404097 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.493422031 CEST49804443192.168.2.4172.217.16.196
                                                                          Sep 29, 2024 01:50:19.493479013 CEST44349804172.217.16.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.672319889 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.672422886 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.672574997 CEST49807443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:19.672574997 CEST49807443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:19.672656059 CEST4434980734.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:19.672754049 CEST49807443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:22.913579941 CEST49808443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:22.913619041 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:22.913783073 CEST49808443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:22.914055109 CEST49808443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:22.914066076 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:23.789120913 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:23.789463043 CEST49808443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:23.789484024 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:23.789854050 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:23.790333033 CEST49808443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:23.790420055 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:23.790582895 CEST49808443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:23.831402063 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:24.459136963 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:24.459225893 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:24.459291935 CEST49808443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:24.459472895 CEST49808443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:24.459489107 CEST4434980834.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:27.174052954 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:27.174067974 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:27.174099922 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:27.174144983 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:50:27.174173117 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:27.174204111 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:50:27.174242973 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:50:28.162913084 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:28.163014889 CEST4434980934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:28.163100958 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:28.163377047 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:28.163419962 CEST4434980934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:28.310452938 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:28.310462952 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:28.310496092 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:28.310545921 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:50:28.310565948 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:28.310601950 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:50:28.310601950 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:50:29.008606911 CEST4434980934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:29.008981943 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:29.009042025 CEST4434980934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:29.009502888 CEST4434980934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:29.010159016 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:29.010159016 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:29.010250092 CEST4434980934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:29.063508034 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:29.616306067 CEST4434980934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:29.616522074 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:29.616552114 CEST4434980934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:29.616714001 CEST4434980934.92.174.196192.168.2.4
                                                                          Sep 29, 2024 01:50:29.616731882 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:29.617408037 CEST49809443192.168.2.434.92.174.196
                                                                          Sep 29, 2024 01:50:30.409393072 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:30.409404993 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:30.409457922 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:30.409468889 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:50:30.409498930 CEST4434979547.76.254.147192.168.2.4
                                                                          Sep 29, 2024 01:50:30.409526110 CEST49795443192.168.2.447.76.254.147
                                                                          Sep 29, 2024 01:50:30.409543037 CEST49795443192.168.2.447.76.254.147
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Sep 29, 2024 01:49:02.974200964 CEST53581181.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:03.074846983 CEST53556751.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:04.086009979 CEST53601251.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:05.225894928 CEST4968153192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:05.226181984 CEST5337353192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:05.590912104 CEST53533731.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:05.592560053 CEST53496811.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:05.602689028 CEST5387653192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:05.984448910 CEST53538761.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:07.030673981 CEST5806753192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:07.031133890 CEST5006153192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:07.037420988 CEST53580671.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:07.037775040 CEST53500611.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:10.786006927 CEST6148153192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:10.786389112 CEST6027753192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:11.133258104 CEST53614811.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:11.250055075 CEST53602771.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:11.250480890 CEST5430653192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:11.741430998 CEST53543061.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:13.007812977 CEST53544521.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:20.121552944 CEST138138192.168.2.4192.168.2.255
                                                                          Sep 29, 2024 01:49:21.309513092 CEST53654641.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:22.649394989 CEST6349953192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:22.649581909 CEST5278353192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:23.040318012 CEST53634991.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:23.131728888 CEST53527831.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:38.429450989 CEST6479253192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:38.429717064 CEST5916953192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:38.797827005 CEST53647921.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:38.798001051 CEST53591691.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:38.798630953 CEST5688053192.168.2.41.1.1.1
                                                                          Sep 29, 2024 01:49:39.163162947 CEST53568801.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:49:40.263895035 CEST53521361.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:50:02.846434116 CEST53629501.1.1.1192.168.2.4
                                                                          Sep 29, 2024 01:50:02.847495079 CEST53603401.1.1.1192.168.2.4
                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                          Sep 29, 2024 01:49:05.984520912 CEST192.168.2.41.1.1.1c1e5(Port unreachable)Destination Unreachable
                                                                          Sep 29, 2024 01:49:11.741508961 CEST192.168.2.41.1.1.1c1e5(Port unreachable)Destination Unreachable
                                                                          Sep 29, 2024 01:49:23.131794930 CEST192.168.2.41.1.1.1c1e0(Port unreachable)Destination Unreachable
                                                                          Sep 29, 2024 01:49:39.163245916 CEST192.168.2.41.1.1.1c1e0(Port unreachable)Destination Unreachable
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Sep 29, 2024 01:49:05.225894928 CEST192.168.2.41.1.1.10x8206Standard query (0)whtasapp-ky.comA (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:05.226181984 CEST192.168.2.41.1.1.10x5737Standard query (0)whtasapp-ky.com65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:05.602689028 CEST192.168.2.41.1.1.10x44b0Standard query (0)whtasapp-ky.com65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:07.030673981 CEST192.168.2.41.1.1.10xab86Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:07.031133890 CEST192.168.2.41.1.1.10x9e5Standard query (0)www.google.com65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:10.786006927 CEST192.168.2.41.1.1.10xf67fStandard query (0)whtasapp-ky.comA (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:10.786389112 CEST192.168.2.41.1.1.10x2d5bStandard query (0)whtasapp-ky.com65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:11.250480890 CEST192.168.2.41.1.1.10x484eStandard query (0)whtasapp-ky.com65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:22.649394989 CEST192.168.2.41.1.1.10x3904Standard query (0)ht-adm.comA (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:22.649581909 CEST192.168.2.41.1.1.10x6f20Standard query (0)ht-adm.com65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:38.429450989 CEST192.168.2.41.1.1.10x1f94Standard query (0)ht-adm.comA (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:38.429717064 CEST192.168.2.41.1.1.10xb744Standard query (0)ht-adm.com65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:38.798630953 CEST192.168.2.41.1.1.10x4f5dStandard query (0)ht-adm.com65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Sep 29, 2024 01:49:05.590912104 CEST1.1.1.1192.168.2.40x5737Server failure (2)whtasapp-ky.comnonenone65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:05.592560053 CEST1.1.1.1192.168.2.40x8206No error (0)whtasapp-ky.com34.92.174.196A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:05.984448910 CEST1.1.1.1192.168.2.40x44b0Server failure (2)whtasapp-ky.comnonenone65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:07.037420988 CEST1.1.1.1192.168.2.40xab86No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:07.037775040 CEST1.1.1.1192.168.2.40x9e5No error (0)www.google.com65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:11.133258104 CEST1.1.1.1192.168.2.40xf67fNo error (0)whtasapp-ky.com34.92.174.196A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:11.250055075 CEST1.1.1.1192.168.2.40x2d5bServer failure (2)whtasapp-ky.comnonenone65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:11.741430998 CEST1.1.1.1192.168.2.40x484eServer failure (2)whtasapp-ky.comnonenone65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:16.934315920 CEST1.1.1.1192.168.2.40xe882No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:16.934315920 CEST1.1.1.1192.168.2.40xe882No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:20.016580105 CEST1.1.1.1192.168.2.40xed1cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:20.016580105 CEST1.1.1.1192.168.2.40xed1cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:23.040318012 CEST1.1.1.1192.168.2.40x3904No error (0)ht-adm.com47.76.254.147A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:23.131728888 CEST1.1.1.1192.168.2.40x6f20Server failure (2)ht-adm.comnonenone65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:36.392463923 CEST1.1.1.1192.168.2.40x53c7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:36.392463923 CEST1.1.1.1192.168.2.40x53c7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:38.797827005 CEST1.1.1.1192.168.2.40x1f94No error (0)ht-adm.com47.76.254.147A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:38.798001051 CEST1.1.1.1192.168.2.40xb744Server failure (2)ht-adm.comnonenone65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:39.163162947 CEST1.1.1.1192.168.2.40x4f5dServer failure (2)ht-adm.comnonenone65IN (0x0001)false
                                                                          Sep 29, 2024 01:49:55.345397949 CEST1.1.1.1192.168.2.40x9f4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Sep 29, 2024 01:49:55.345397949 CEST1.1.1.1192.168.2.40x9f4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Sep 29, 2024 01:50:16.336424112 CEST1.1.1.1192.168.2.40xfe27No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Sep 29, 2024 01:50:16.336424112 CEST1.1.1.1192.168.2.40xfe27No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          • whtasapp-ky.com
                                                                          • https:
                                                                            • ht-adm.com
                                                                          • fs.microsoft.com
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.44973734.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:06 UTC658OUTGET / HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:07 UTC296INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:06 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 6402
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-1902"
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:07 UTC6402INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 6c 6f 67 6f 2e 70 6e 67 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c
                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"/> <link rel="icon" href="/logo.png"/> <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=0"> <meta http-equiv="X-UA-Compatibl


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.44973834.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:07 UTC539OUTGET /stylex.css HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:08 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:07 GMT
                                                                          Content-Type: text/css
                                                                          Content-Length: 224420
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-36ca4"
                                                                          Expires: Sun, 29 Sep 2024 11:49:07 GMT
                                                                          Cache-Control: max-age=43200
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:08 UTC16016INData Raw: 2e 61 31 6d 39 71 7a 6a 61 20 7b 0d 0a 20 20 66 6c 65 78 3a 20 31 3b 0d 0a 7d 0d 0a 2e 61 6a 61 30 78 33 35 30 20 7b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 61 6a 75 7a 67 6f 73 70 20 7b 0d 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 35 30 25 29 3b 0d 0a 7d 0d 0a 2e 61 6d 78 72 72 61 79 69 20 7b 0d 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 37 29 3b 0d 0a 7d 0d 0a 2e 62 34 61 37 38 72 65 34 20 7b 0d 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 33 35 64 65 67 29 3b 0d 0a 7d 0d 0a 2e 62 34 78 6d 38 72 6a 68 20 7b 0d 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0d 0a 7d 0d 0a 2e 62 35 62 71 6e 75 39 32
                                                                          Data Ascii: .a1m9qzja { flex: 1;}.aja0x350 { text-decoration: none;}.ajuzgosp { transform: translateX(50%);}.amxrrayi { transform: scale(0.97);}.b4a78re4 { transform: rotate(135deg);}.b4xm8rjh { transform: scale(1);}.b5bqnu92
                                                                          2024-09-28 23:49:08 UTC16384INData Raw: 68 74 6d 6c 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 6b 77 62 32 75 6c 63 6d 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 65 66 61 75 6c 74 2d 68 6f 76 65 72 29 3b 0d 0a 7d 0d 0a 2e 6c 37 38 6f 32 69 39 73 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 71 63 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 29 3b 0d 0a 7d 0d 0a 68 74 6d 6c 3a 6e 6f 74 28 5b 64 69 72 3d 22 72 74 6c 22 5d 29 20 2e 6c 39 72 78 70 7a 6c 69 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 33 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 65 66 61 75 6c 74 2d 61 63 74 69 76 65 29 3b 0d 0a 7d 0d
                                                                          Data Ascii: html[dir="rtl"] .kwb2ulcm { border-left: 2px solid var(--background-default-hover);}.l78o2i9s { border-top: 1px solid var(--qc-button-border);}html:not([dir="rtl"]) .l9rxpzli { border-right: 3px solid var(--background-default-active);}
                                                                          2024-09-28 23:49:08 UTC16384INData Raw: 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6f 75 74 67 6f 69 6e 67 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 0d 0a 7d 0d 0a 2e 69 32 65 70 33 37 6c 68 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 6c 6c 2d 63 68 65 63 6b 6d 61 72 6b 2d 72 65 63 65 69 76 65 72 29 3b 0d 0a 7d 0d 0a 68 74 6d 6c 3a 6e 6f 74 28 5b 64 69 72 3d 22 72 74 6c 22 5d 29 20 2e 69 37 62 37 6a 7a 37 31 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6f 6c 6c 2d 63 68 65 63 6b 6d 61 72 6b 2d 72 65 63 65 69 76 65 72 29 3b 0d 0a 7d 0d 0a 68 74 6d 6c 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 69 37 62 37 6a 7a 37 31 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f
                                                                          Data Ascii: -right-color: var(--outgoing-background);}.i2ep37lh { border-top-color: var(--poll-checkmark-receiver);}html:not([dir="rtl"]) .i7b7jz71 { border-left-color: var(--poll-checkmark-receiver);}html[dir="rtl"] .i7b7jz71 { border-right-colo
                                                                          2024-09-28 23:49:08 UTC16384INData Raw: 6d 65 73 20 62 32 75 6d 6c 36 79 30 2d 42 20 7b 0d 0a 20 20 68 74 6d 6c 3a 6e 6f 74 28 5b 64 69 72 3d 22 72 74 6c 22 5d 29 20 30 25 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 6c 69 6e 65 61 72 3b 0d 0a 20 20 7d 0d 0a 20 20 32 35 25 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65
                                                                          Data Ascii: mes b2uml6y0-B { html:not([dir="rtl"]) 0% { border-top-left-radius: 50%; border-top-right-radius: 50%; border-bottom-right-radius: 50%; border-bottom-left-radius: 50%; animation-timing-function: linear; } 25% { borde
                                                                          2024-09-28 23:49:08 UTC16384INData Raw: 3a 20 69 6e 73 65 74 20 31 30 70 78 20 31 30 70 78 20 32 35 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 30 2e 32 35 29 3b 0d 0a 7d 0d 0a 2e 64 31 70 64 68 70 31 70 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 0d 0a 20 20 20 20 76 61 72 28 2d 2d 63 6f 6d 70 6f 73 65 2d 62 6f 78 2d 6d 65 6e 75 2d 68 65 69 67 68 74 29 20 2d 20 32 20 2a 20 76 61 72 28 2d 2d 63 6f 6d 70 6f 73 65 2d 62 6f 78 2d 74 6f 70 2d 62 6f 74 74 6f 6d 2d 70 61 64 64 69 6e 67 29 0d 0a 20 20 29 3b 0d 0a 7d 0d 0a 2e 64 33 30 64 75 30 72 78 20 7b 0d 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 64 33 30 79 76 65 67 65 20 7b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 68 65 36 6a 70 76
                                                                          Data Ascii: : inset 10px 10px 25px rgba(var(--shadow-rgb), 0.25);}.d1pdhp1p { height: calc( var(--compose-box-menu-height) - 2 * var(--compose-box-top-bottom-padding) );}.d30du0rx { text-transform: none;}.d30yvege { animation-name: he6jpv
                                                                          2024-09-28 23:49:08 UTC16384INData Raw: 30 77 6c 20 7b 0d 0a 20 20 72 69 67 68 74 3a 20 32 39 70 78 3b 0d 0a 7d 0d 0a 2e 66 64 6d 79 62 63 68 33 20 7b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 34 73 2c 20 32 2e 38 73 3b 0d 0a 7d 0d 0a 2e 66 65 31 74 75 6a 37 7a 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 76 61 72 28 2d 2d 69 63 6f 6e 2d 66 69 78 65 64 2d 72 67 62 29 2c 20 30 2e 37 29 3b 0d 0a 7d 0d 0a 2e 66 65 33 33 74 30 75 64 20 7b 0d 0a 20 20 6c 65 66 74 3a 20 75 6e 73 65 74 3b 0d 0a 7d 0d 0a 2e 66 65 33 61 61 64 68 63 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 70 78 3b 0d 0a 7d 0d 0a 2e 66 65 35 6e 69 64 61 72 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 30 36 32 35 72 65 6d 3b 0d 0a 7d 0d 0a 68 74 6d 6c 3a 6e 6f 74 28 5b 64 69 72 3d
                                                                          Data Ascii: 0wl { right: 29px;}.fdmybch3 { animation-delay: 0.4s, 2.8s;}.fe1tuj7z { color: rgba(var(--icon-fixed-rgb), 0.7);}.fe33t0ud { left: unset;}.fe3aadhc { height: 100px;}.fe5nidar { font-size: 1.0625rem;}html:not([dir=
                                                                          2024-09-28 23:49:08 UTC16384INData Raw: 29 3b 0d 0a 7d 0d 0a 2e 68 6e 74 69 7a 6b 72 6d 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 73 61 62 6c 65 64 29 3b 0d 0a 7d 0d 0a 2e 68 6e 78 38 6f 78 34 68 20 7b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 7d 0d 0a 68 74 6d 6c 3a 6e 6f 74 28 5b 64 69 72 3d 22 72 74 6c 22 5d 29 20 2e 68 6f 39 6f 76 62 67 37 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 68 74 6d 6c 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 68 6f 39 6f 76 62 67 37 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 2e 68 6f 6c
                                                                          Data Ascii: );}.hntizkrm { background-color: var(--button-background-disabled);}.hnx8ox4h { font-weight: 500;}html:not([dir="rtl"]) .ho9ovbg7 { border-top-left-radius: 4px;}html[dir="rtl"] .ho9ovbg7 { border-top-right-radius: 4px;}.hol
                                                                          2024-09-28 23:49:08 UTC16384INData Raw: 30 20 7b 0d 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 20 66 69 6c 74 65 72 2c 20 74 72 61 6e 73 66 6f 72 6d 3b 0d 0a 7d 0d 0a 2e 6a 73 77 6c 77 6f 79 7a 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0d 0a 7d 0d 0a 2e 6a 74 65 35 6a 62 71 78 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 31 31 70 78 3b 0d 0a 7d 0d 0a 2e 6a 75 32 72 76 65 77 30 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 72 6f 75 6e 64 2d 69 63 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 0d 0a 7d 0d 0a 2e 6a 75 65 32 33 7a 61 71 20 7b 0d 0a 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 38 30 76 68 3b 0d 0a 7d 0d 0a 68 74 6d 6c 3a 6e 6f 74 28 5b 64 69 72 3d 22 72 74 6c 22 5d 29 20 2e 6a 76 31 69 6b 6a 31 6c 20 7b 0d 0a 20
                                                                          Data Ascii: 0 { transition-property: filter, transform;}.jswlwoyz { width: 30px;}.jte5jbqx { width: 11px;}.ju2rvew0 { background-color: var(--round-icon-background);}.jue23zaq { max-height: 80vh;}html:not([dir="rtl"]) .jv1ikj1l {
                                                                          2024-09-28 23:49:08 UTC16384INData Raw: 20 33 35 25 2c 0d 0a 20 20 20 20 72 67 62 61 28 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 30 2e 32 31 33 29 20 34 33 2e 35 25 2c 0d 0a 20 20 20 20 72 67 62 61 28 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 30 2e 32 39 34 29 20 35 33 25 2c 0d 0a 20 20 20 20 72 67 62 61 28 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 30 2e 34 31 36 29 20 36 36 25 2c 0d 0a 20 20 20 20 72 67 62 61 28 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 30 2e 35 36 38 29 20 38 31 25 2c 0d 0a 20 20 20 20 72 67 62 61 28 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 30 2e 37 36 39 29 20 31 30 30 25 0d 0a 20 20 29 3b 0d 0a 7d 0d 0a 68 74 6d 6c 3a 6e 6f 74 28 5b 64 69 72 3d 22 72 74 6c 22 5d 29 20 2e 6c 79 38 34 79 62 79 38 20
                                                                          Data Ascii: 35%, rgba(var(--shadow-rgb), 0.213) 43.5%, rgba(var(--shadow-rgb), 0.294) 53%, rgba(var(--shadow-rgb), 0.416) 66%, rgba(var(--shadow-rgb), 0.568) 81%, rgba(var(--shadow-rgb), 0.769) 100% );}html:not([dir="rtl"]) .ly84yby8
                                                                          2024-09-28 23:49:08 UTC16384INData Raw: 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 7d 0d 0a 20 20 74 6f 20 7b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 2e 6f 32 32 72 36 70 34 69 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 37 36 70 78 3b 0d 0a 7d 0d 0a 2e 6f 32 37 61 63 32 35 65 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 72 6f 64 75 63 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 0d 0a 7d 0d 0a 2e 6f 32 65 73 37 67 74 73 20 7b 0d 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 6f 32 73 67 6c 7a 66 39 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 76 61 72 28 2d 2d 64 61 6e 67 65 72 2d 72 67 62 29 2c 20 30 2e 36 35 29 3b 0d
                                                                          Data Ascii: opacity: 0; } to { opacity: 1; }}.o22r6p4i { width: 76px;}.o27ac25e { background-color: var(--product-placeholder-background);}.o2es7gts { align-self: center;}.o2sglzf9 { color: rgba(var(--danger-rgb), 0.65);


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.44974134.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:08 UTC536OUTGET /app.css HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:09 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:08 GMT
                                                                          Content-Type: text/css
                                                                          Content-Length: 239722
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-3a86a"
                                                                          Expires: Sun, 29 Sep 2024 11:49:08 GMT
                                                                          Cache-Control: max-age=43200
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:09 UTC16016INData Raw: 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 33 20 57 68 61 74 73 41 70 70 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 20 2a 2f 0d 0a 2e 5f 31 4d 36 41 46 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 2e 32 35 70 78 3b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 70 72 65 2d 77 72 61 70 3b 0d 0a 7d 0d 0a 0d 0a 2e 5f 31 4d 36 41 46 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 68 74
                                                                          Data Ascii: /*! Copyright (c) 2023 WhatsApp Inc. All Rights Reserved. */._1M6AF { display: inline-block; font-weight: 500; line-height: normal; letter-spacing: 1.25px; white-space: pre-wrap;}._1M6AF { margin-bottom: 5px;}ht
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 72 69 63 68 2d 74 65 78 74 2d 70 61 6e 65 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 32 30 70 78 20 30 20 72 67 62 61 28 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 30 2e 31 29 2c 0d 0a 20 20 20 20 30 20 38 70 78 20 31 37 70 78 20 30 20 72 67 62 61 28 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 67 62 29 2c 20 30 2e 31 36 29 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 5b 64 69 72 3d 22 6c 74 72 22 5d 20 2e 5f 32 32 43 38 4a 20 2e 5f 32 73 75 64 47 2c 0d 0a 68 74 6d 6c 5b 64 69 72 3d 22 6c 74 72 22 5d 20 2e 5f 33 33 72 55 64 20 2e 5f 32 73 75 64 47 20 7b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74
                                                                          Data Ascii: background-color: var(--rich-text-panel-background); box-shadow: 0 4px 20px 0 rgba(var(--shadow-rgb), 0.1), 0 8px 17px 0 rgba(var(--shadow-rgb), 0.16);}html[dir="ltr"] ._22C8J ._2sudG,html[dir="ltr"] ._33rUd ._2sudG { transform: rot
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 30 30 25 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 6f 72 69 71 62 2e 5f 33 75 5f 4b 58 20 7b 0d 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 5f 31 5a 62 62 71 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 69 6e 69 74 69 61 6c 3b 0d 0a 7d 0d 0a 0d 0a 2e 5f 32 56 58 51 6a 20 7b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 2e 5f 32 39 62 2d 51 20 7b 0d 0a 20 20 20 20 66 6c 65 78 3a 20 6e 6f 6e 65 3b 0d 0a
                                                                          Data Ascii: 00%; overflow: hidden; visibility: hidden; opacity: 0;}.oriqb._3u_KX { visibility: visible; opacity: 1;}._1Zbbq { background-color: initial;}._2VXQj { cursor: pointer;}._29b-Q { flex: none;
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 6d 6c 5b 64 69 72 3d 22 6c 74 72 22 5d 20 2e 4a 68 74 35 75 20 7b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 30 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 4a 68 74 35 75 20 7b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 30 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 4a 68 74 35 75 3a 66 6f 63 75 73 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 31 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 31 30 70 78 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 7d 0d 0a 0d 0a
                                                                          Data Ascii: ml[dir="ltr"] .Jht5u { left: 50%; margin-left: -100px;}html[dir="rtl"] .Jht5u { right: 50%; margin-right: -100px;}.Jht5u:focus:after { position: absolute; width: 210px; height: 210px; content: "";}
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 6c 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 5f 32 68 52 4e 38 20 63 69 72 63 6c 65 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 7b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 37 35 73 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 5f 32 68 52 4e 38 20 63 69 72 63 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 38 37 35 6d 73 3b 0d 0a 7d 0d 0a 0d 0a 23 73 74 61 72 74 75 70 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 74 61 72 74 75 70 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 5f 32 47 76 30 4d 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78
                                                                          Data Ascii: l[dir="rtl"] ._2hRN8 circle:nth-child(2) { animation-delay: 0.75s;}html[dir="rtl"] ._2hRN8 circle:first-child { animation-delay: 875ms;}#startup { background-color: var(--startup-background);}._2Gv0M { font-size: 14px
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 58 2f 4e 4c 68 61 70 59 77 32 33 50 30 70 45 47 57 69 74 43 49 41 30 30 45 41 78 70 37 45 57 66 49 73 2b 7a 56 69 69 54 4f 4f 50 31 59 52 76 4b 2b 49 70 51 63 65 38 50 58 56 70 77 58 53 67 44 53 43 41 2b 62 77 61 4e 70 71 65 59 70 4f 2b 50 75 30 67 31 38 48 57 4d 4e 76 5a 54 54 55 4c 76 61 53 54 64 7a 51 5a 4a 7a 58 5a 55 78 68 68 41 61 6e 4c 30 37 62 2f 58 2f 36 5a 56 77 35 70 6a 55 6d 6f 68 7a 52 48 38 52 65 38 69 54 66 66 75 72 33 2b 37 55 63 74 62 6f 31 31 71 6b 68 76 79 73 7a 63 30 43 54 4e 57 43 41 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 67 2d 70 61 79 6d 65 6e 74 73 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62
                                                                          Data Ascii: X/NLhapYw23P0pEGWitCIA00EAxp7EWfIs+zViiTOOP1YRvK+IpQce8PXVpwXSgDSCA+bwaNpqeYpO+Pu0g18HWMNvZTTULvaSTdzQZJzXZUxhhAanL07b/X/6ZVw5pjUmohzRH8Re8iTffur3+7Uctbo11qkhvyszc0CTNWCAAAAABJRU5ErkJggg==);}.bg-payments { background-image: url(data:image/png;b
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 4b 76 67 52 6f 64 31 42 2b 6a 61 6b 63 68 71 72 77 35 31 2b 69 6b 41 31 6d 38 62 4d 46 65 46 6e 76 6f 36 48 70 55 6e 6b 33 4c 50 31 6b 64 4d 50 49 53 31 75 77 6a 6d 49 33 7a 52 33 70 68 38 45 64 32 51 39 57 35 54 70 59 41 38 32 48 35 70 52 35 38 4a 36 73 45 61 77 63 42 69 71 68 45 50 72 38 33 6d 70 74 47 4b 71 69 51 66 32 39 4a 4e 6a 66 57 44 77 39 55 6c 34 65 71 55 43 78 50 4c 2b 38 79 31 5a 52 63 6a 38 76 6c 4c 6f 43 55 43 2f 76 72 6e 37 51 52 62 53 6d 71 56 54 66 34 48 6d 4c 51 64 34 36 58 64 2b 47 44 58 4f 45 30 6c 53 38 66 6d 63 2b 71 54 4e 4a 76 66 6a 6d 55 48 41 2b 52 51 50 37 46 79 78 4b 70 30 66 47 53 4b 45 37 37 32 5a 6c 46 59 39 2b 52 32 57 31 57 65 7a 52 79 32 58 45 43 69 76 7a 34 4e 65 52 4f 75 51 44 43 32 50 2b 69 30 32 4f 79 30 41 75 68 4b
                                                                          Data Ascii: KvgRod1B+jakchqrw51+ikA1m8bMFeFnvo6HpUnk3LP1kdMPIS1uwjmI3zR3ph8Ed2Q9W5TpYA82H5pR58J6sEawcBiqhEPr83mptGKqiQf29JNjfWDw9Ul4eqUCxPL+8y1ZRcj8vlLoCUC/vrn7QRbSmqVTf4HmLQd46Xd+GDXOE0lS8fmc+qTNJvfjmUHA+RQP7FyxKp0fGSKE772ZlFY9+R2W1WezRy2XECivz4NeROuQDC2P+i02Oy0AuhK
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 6d 70 6f 73 65 2d 62 6f 78 2d 6f 70 65 6e 2d 6d 65 6e 75 2d 77 69 64 74 68 2d 73 74 61 74 75 73 2d 72 65 70 6c 79 3a 20 31 31 30 70 78 3b 0d 0a 20 20 20 20 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 71 75 6f 74 65 64 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 2d 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 71 75 6f 74 65 64 2d 61 75 74 68 6f 72 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 2d 2d 71 75 6f 74 65 64 2d 63 6f 6d 70 6f 73 65 2d 68 65 69 67 68 74 2d 66 75 6c 6c 3a 20 38 33 70 78 3b 0d 0a 20 20 20 20 2d 2d 77 69 64 74 68 2d 6d 73 67 2d 62 75 62 62 6c 65 2d 77 69 74 68 2d 6d 65 64 69 61 3a 20 33 33 36 70 78 3b 0d 0a 20 20 20 20 2d 2d 63 65 6c 6c 2d 68 65 69 67 68 74 3a 20 37 32 70 78 3b 0d 0a 20 20 20 20 2d 2d 73 71 75 69 72 63 6c 65 2d 70 6f 6c 79 67 6f 6e 3a 20
                                                                          Data Ascii: mpose-box-open-menu-width-status-reply: 110px; --line-height-quoted: 20px; --line-height-quoted-author: 22px; --quoted-compose-height-full: 83px; --width-msg-bubble-with-media: 336px; --cell-height: 72px; --squircle-polygon:
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 2d 37 30 30 2d 72 67 62 3a 20 31 38 2c 20 39 32 2c 20 37 38 3b 0d 0a 20 20 20 20 2d 2d 77 64 73 2d 65 6d 65 72 61 6c 64 2d 38 30 30 3a 20 23 30 61 33 33 32 63 3b 0d 0a 20 20 20 20 2d 2d 77 64 73 2d 65 6d 65 72 61 6c 64 2d 38 30 30 2d 72 67 62 3a 20 31 30 2c 20 35 31 2c 20 34 34 3b 0d 0a 20 20 20 20 2d 2d 77 64 73 2d 74 65 61 6c 2d 35 30 3a 20 23 65 64 66 61 66 61 3b 0d 0a 20 20 20 20 2d 2d 77 64 73 2d 74 65 61 6c 2d 35 30 2d 72 67 62 3a 20 32 33 37 2c 20 32 35 30 2c 20 32 35 30 3b 0d 0a 20 20 20 20 2d 2d 77 64 73 2d 74 65 61 6c 2d 37 35 3a 20 23 64 66 66 36 66 35 3b 0d 0a 20 20 20 20 2d 2d 77 64 73 2d 74 65 61 6c 2d 37 35 2d 72 67 62 3a 20 32 32 33 2c 20 32 34 36 2c 20 32 34 35 3b 0d 0a 20 20 20 20 2d 2d 77 64 73 2d 74 65 61 6c 2d 31 30 30 3a 20 23 63 62
                                                                          Data Ascii: -700-rgb: 18, 92, 78; --wds-emerald-800: #0a332c; --wds-emerald-800-rgb: 10, 51, 44; --wds-teal-50: #edfafa; --wds-teal-50-rgb: 237, 250, 250; --wds-teal-75: #dff6f5; --wds-teal-75-rgb: 223, 246, 245; --wds-teal-100: #cb
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 75 6e 64 3a 20 23 65 31 66 65 66 32 3b 0d 0a 20 20 20 20 2d 2d 62 75 74 74 65 72 62 61 72 2d 6e 6f 74 69 63 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 72 67 62 3a 20 32 32 35 2c 20 32 35 34 2c 20 32 34 32 3b 0d 0a 20 20 20 20 2d 2d 62 75 74 74 65 72 62 61 72 2d 6e 6f 74 69 63 65 2d 63 69 72 63 6c 65 3a 20 23 30 30 61 38 38 34 3b 0d 0a 20 20 20 20 2d 2d 62 75 74 74 65 72 62 61 72 2d 6e 6f 74 69 63 65 2d 63 69 72 63 6c 65 2d 72 67 62 3a 20 30 2c 20 31 36 38 2c 20 31 33 32 3b 0d 0a 20 20 20 20 2d 2d 62 75 74 74 65 72 62 61 72 2d 6e 6f 74 69 63 65 2d 69 63 6f 6e 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 2d 2d 62 75 74 74 65 72 62 61 72 2d 6e 6f 74 69 63 65 2d 69 63 6f 6e 2d 72 67 62 3a 20 32 35 35 2c 20 32 35 35 2c 20 32 35 35 3b 0d 0a 20 20 20 20 2d 2d 62 75 74 74
                                                                          Data Ascii: und: #e1fef2; --butterbar-notice-background-rgb: 225, 254, 242; --butterbar-notice-circle: #00a884; --butterbar-notice-circle-rgb: 0, 168, 132; --butterbar-notice-icon: #fff; --butterbar-notice-icon-rgb: 255, 255, 255; --butt


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.44974234.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:08 UTC538OUTGET /index.css HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:09 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:08 GMT
                                                                          Content-Type: text/css
                                                                          Content-Length: 326636
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-4fbec"
                                                                          Expires: Sun, 29 Sep 2024 11:49:08 GMT
                                                                          Cache-Control: max-age=43200
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:09 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 3a 72 6f 6f 74 7b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 23 66 66 66 66 66 66 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 3a 23 30 30 30 30 30 30 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 72 67 62 3a 36 34 2c 31 35 38 2c 32 35 35 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 72 67 62 3a 31 30 33 2c 31 39 34 2c 35 38 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 2d 72 67 62 3a 32 33 30 2c 31 36 32 2c 36 30 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 72 67 62 3a 32 34 35 2c 31 30 38 2c 31 30 38 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 2d 72 67 62 3a 32 34 35 2c 31 30 38 2c 31 30 38 3b 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e
                                                                          Data Ascii: @charset "UTF-8";:root{--el-color-white:#ffffff;--el-color-black:#000000;--el-color-primary-rgb:64,158,255;--el-color-success-rgb:103,194,58;--el-color-warning-rgb:230,162,60;--el-color-danger-rgb:245,108,108;--el-color-error-rgb:245,108,108;--el-color-in
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 65 6e 74 2d 2d 77 61 72 6e 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 29 7d 2e 65 6c 2d 62 61 64 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 2d 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 29 7d 2e 65 6c 2d 62 61 64 67 65 5f 5f 63 6f 6e 74 65 6e 74 2d 2d 64 61 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 29 7d 2e 65 6c 2d 62 72 65 61 64 63 72 75 6d 62 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 65 6c 2d 62 72 65 61 64 63 72 75 6d 62 3a 3a 61 66 74 65 72 2c 2e 65 6c 2d 62
                                                                          Data Ascii: ent--warning{background-color:var(--el-color-warning)}.el-badge__content--info{background-color:var(--el-color-info)}.el-badge__content--danger{background-color:var(--el-color-danger)}.el-breadcrumb{font-size:14px;line-height:1}.el-breadcrumb::after,.el-b
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 6c 69 67 68 74 2d 33 29 3b 2d 2d 65 6c 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 6c 69 67 68 74 2d 33 29 3b 2d 2d 65 6c 2d 62 75 74 74 6f 6e 2d 61 63 74 69 76 65 2d 62 67 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 64 61 72 6b 2d 32 29 3b 2d 2d 65 6c 2d 62 75 74 74 6f 6e 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 64 61 72 6b 2d 32 29 3b 2d 2d 65 6c 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65
                                                                          Data Ascii: or:var(--el-color-danger-light-3);--el-button-hover-border-color:var(--el-color-danger-light-3);--el-button-active-bg-color:var(--el-color-danger-dark-2);--el-button-active-border-color:var(--el-color-danger-dark-2);--el-button-disabled-text-color:var(--e
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 65 6c 2d 63 61 73 63 61 64 65 72 5f 5f 64 72 6f 70 64 6f 77 6e 2e 65 6c 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 65 6c 2d 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 65 6c 2d 63 61 73 63 61 64 65 72 5f 5f 64 72 6f 70 64 6f 77 6e 2e 65 6c 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 20 2e 65 6c 2d 70 6f 70 70 65 72 5f 5f 61
                                                                          Data Ascii: der-left-color:transparent}.el-cascader__dropdown.el-popper[data-popper-placement^=bottom] .el-popper__arrow::before{border-bottom-color:transparent;border-right-color:transparent}.el-cascader__dropdown.el-popper[data-popper-placement^=left] .el-popper__a
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 36 32 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 31 36 7b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 6f 66 66 73 65 74 2d 31 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 70 75 6c 6c 2d 31 36 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 70 75 73 68 2d 31 36 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 31 37 7b 6d 61 78 2d 77
                                                                          Data Ascii: tion:relative;left:62.5%}.el-col-16{max-width:66.6666666667%;flex:0 0 66.6666666667%}.el-col-offset-16{margin-left:66.6666666667%}.el-col-pull-16{position:relative;right:66.6666666667%}.el-col-push-16{position:relative;left:66.6666666667%}.el-col-17{max-w
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 3a 36 32 2e 35 25 3b 66 6c 65 78 3a 30 20 30 20 36 32 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 32 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 31 35 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 36 32 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 31 35 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 36 32 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 6d 64 2d 31 36 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 36
                                                                          Data Ascii: :62.5%;flex:0 0 62.5%}.el-col-md-offset-15{margin-left:62.5%}.el-col-md-pull-15{position:relative;right:62.5%}.el-col-md-push-15{position:relative;left:62.5%}.el-col-md-16{display:block;max-width:66.6666666667%;flex:0 0 66.6666666667%}.el-col-md-offset-16
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 7a 2d 69 6e 64 65 78 3a 31 7d 2e 65 6c 2d 63 6f 6c 6f 72 2d 68 75 65 2d 73 6c 69 64 65 72 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 30 7d 2e 65 6c 2d 63 6f 6c 6f 72 2d 68 75 65 2d 73 6c 69 64 65 72 2e 69 73 2d 76 65 72 74 69 63 61 6c 20 2e 65 6c 2d 63 6f 6c 6f 72 2d 68 75 65 2d 73 6c 69 64 65 72 5f 5f 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 72 65 64 20 30 2c 23 66 66 30 20 31 37 25 2c 23 30 66 30 20 33 33 25 2c 23 30 66 66 20 35 30 25 2c 23 30 30 66 20 36 37 25 2c 23 66 30 66 20 38 33 25 2c 72 65 64 20 31 30 30 25 29 7d 2e 65 6c 2d 63 6f 6c 6f 72 2d 68 75 65 2d 73 6c 69
                                                                          Data Ascii: z-index:1}.el-color-hue-slider.is-vertical{width:12px;height:180px;padding:2px 0}.el-color-hue-slider.is-vertical .el-color-hue-slider__bar{background:linear-gradient(to bottom,red 0,#ff0 17%,#0f0 33%,#0ff 50%,#00f 67%,#f0f 83%,red 100%)}.el-color-hue-sli
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 33 39 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 65 6c 2d 66 6f 6e 74 2d 73 69 7a 65 2d 62 61 73 65 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 72 65 67 75 6c 61 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 65 6c 2d 64 61 74 65 2d 65 64 69 74 6f 72 20 2e 65 6c 2d 72 61 6e 67 65 2d 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 70 6c 61 63 65 68 6f 6c 64 65 72
                                                                          Data Ascii: 30px;line-height:30px;margin:0;padding:0;width:39%;text-align:center;font-size:var(--el-font-size-base);color:var(--el-text-color-regular);background-color:transparent}.el-date-editor .el-range-input::-moz-placeholder{color:var(--el-text-color-placeholder
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 75 72 73 6f 72 3a 6d 6f 76 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 65 6c 2d 64 69 61 6c 6f 67 5f 5f 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 65 6c 2d 64 69 61 6c 6f 67 2d 70 61 64 64 69 6e 67 2d 70 72 69 6d 61 72 79 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 2e 65 6c 2d 64 69 61 6c 6f 67 5f 5f 68 65 61 64 65 72 62 74 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 36 70 78 3b 72 69 67 68 74 3a 30 3b 70 61 64 64 69
                                                                          Data Ascii: ursor:move;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.el-dialog__header{padding:var(--el-dialog-padding-primary);padding-bottom:10px;margin-right:16px}.el-dialog__headerbtn{position:absolute;top:6px;right:0;paddi
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 65 6c 2d 69 6d 61 67 65 2d 76 69 65 77 65 72 5f 5f 70 72 65 76 7b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 6c 65 66 74 3a 34 30 70 78 3b 77 69 64 74 68 3a 34 34 70 78 3b 68 65 69 67 68 74 3a 34 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63
                                                                          Data Ascii: %;height:100%;text-align:justify;cursor:default;font-size:23px;color:#fff;display:flex;align-items:center;justify-content:space-around}.el-image-viewer__prev{top:50%;transform:translateY(-50%);left:40px;width:44px;height:44px;font-size:24px;color:#fff;bac


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.44974034.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:08 UTC584OUTGET /assets/index-4Q1wj3tj.css HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://whtasapp-ky.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:09 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:08 GMT
                                                                          Content-Type: text/css
                                                                          Content-Length: 541090
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-841a2"
                                                                          Expires: Sun, 29 Sep 2024 11:49:08 GMT
                                                                          Cache-Control: max-age=43200
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:09 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 3a 72 6f 6f 74 7b 2d 2d 76 74 2d 63 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 76 74 2d 63 2d 77 68 69 74 65 2d 73 6f 66 74 3a 20 23 66 38 66 38 66 38 3b 2d 2d 76 74 2d 63 2d 77 68 69 74 65 2d 6d 75 74 65 3a 20 23 66 32 66 32 66 32 3b 2d 2d 76 74 2d 63 2d 62 6c 61 63 6b 3a 20 23 31 38 31 38 31 38 3b 2d 2d 76 74 2d 63 2d 62 6c 61 63 6b 2d 73 6f 66 74 3a 20 23 32 32 32 32 32 32 3b 2d 2d 76 74 2d 63 2d 62 6c 61 63 6b 2d 6d 75 74 65 3a 20 23 32 38 32 38 32 38 3b 2d 2d 76 74 2d 63 2d 69 6e 64 69 67 6f 3a 20 23 32 63 33 65 35 30 3b 2d 2d 76 74 2d 63 2d 64 69 76 69 64 65 72 2d 6c 69 67 68 74 2d 31 3a 20 72 67 62 61 28 36 30 2c 20 36 30 2c 20 36 30 2c 20 2e 32 39 29 3b 2d 2d 76 74 2d 63 2d 64 69 76 69
                                                                          Data Ascii: @charset "UTF-8";:root{--vt-c-white: #ffffff;--vt-c-white-soft: #f8f8f8;--vt-c-white-mute: #f2f2f2;--vt-c-black: #181818;--vt-c-black-soft: #222222;--vt-c-black-mute: #282828;--vt-c-indigo: #2c3e50;--vt-c-divider-light-1: rgba(60, 60, 60, .29);--vt-c-divi
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 64 61 74 61 2d 76 2d 39 62 33 64 31 64 64 64 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6d 65 73 73 61 67 65 2d 73 74 72 65 61 6d 5b 64 61 74 61 2d 76 2d 39 62 33 64 31 64 64 64 5d 7b 77 69 64 74 68 3a 31 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 6d 65 73 73 61 67 65 2d 62 6f 78 5b 64 61 74 61 2d 76 2d 39 62 33 64 31 64 64 64 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 6d 65 73 73 61 67 65 2d 6c 69 73 74 5b 64 61 74 61 2d 76 2d 39 62 33 64 31 64 64 64 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30
                                                                          Data Ascii: data-v-9b3d1ddd]{opacity:0}.message-stream[data-v-9b3d1ddd]{width:120px!important;height:40px}.message-box[data-v-9b3d1ddd]{width:100%;height:100%;overflow:hidden;display:flex;flex-direction:column}.message-list[data-v-9b3d1ddd]{width:100%;height:calc(100
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 76 61 72 28 2d 2d 65 6c 2d 62 61 64 67 65 2d 70 61 64 64 69 6e 67 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 65 6c 2d 62 61 64 67 65 5f 5f 63 6f 6e 74 65 6e 74 2e 69 73 2d 66 69 78 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 63 61 6c 63 28 31 70 78 20 2b 20 76 61 72 28 2d 2d 65 6c 2d 62 61 64 67 65 2d 73 69 7a 65 29 2f 32 29 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 28 31 30 30 25 29 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 65 6c 2d 69 6e 64 65 78 2d 6e 6f 72 6d 61 6c 29 7d 2e 65 6c 2d 62 61 64 67 65 5f 5f 63 6f 6e 74
                                                                          Data Ascii: tify-content:center;padding:0 var(--el-badge-padding);white-space:nowrap}.el-badge__content.is-fixed{position:absolute;right:calc(1px + var(--el-badge-size)/2);top:0;transform:translateY(-50%) translate(100%);z-index:var(--el-index-normal)}.el-badge__cont
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 63 6f 6c 6f 72 2d 77 68 69 74 65 29 3b 2d 2d 65 6c 2d 62 75 74 74 6f 6e 2d 62 67 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 29 3b 2d 2d 65 6c 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 29 3b 2d 2d 65 6c 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 6c 69 67 68 74 2d 35 29 3b 2d 2d 65 6c 2d 62 75 74 74 6f 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 64 61 72 6b 2d 32 29 3b 2d 2d 65 6c 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d
                                                                          Data Ascii: color-white);--el-button-bg-color:var(--el-color-danger);--el-button-border-color:var(--el-color-danger);--el-button-outline-color:var(--el-color-danger-light-5);--el-button-active-color:var(--el-color-danger-dark-2);--el-button-hover-text-color:var(--el-
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 73 63 61 64 65 72 5f 5f 64 72 6f 70 64 6f 77 6e 2e 65 6c 2d 70 6f 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 65 6c 2d 63 61 73 63 61 64 65 72 2d 6d 65 6e 75 2d 66 69 6c 6c 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 61 73 63 61 64 65 72 2d 6d 65 6e 75 2d 62 6f 72 64 65 72 29 7d 2e 65 6c 2d 63 61 73 63 61 64 65 72 5f 5f 64 72 6f 70 64 6f 77 6e 2e 65 6c 2d 70 6f 70 70 65 72 20 2e 65 6c 2d 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 65 6c 2d 63 61 73 63 61 64 65 72 2d 6d 65 6e 75 2d 62 6f 72 64 65 72 29 7d 2e 65 6c 2d 63 61 73 63 61 64 65 72 5f 5f 64 72 6f 70 64 6f 77 6e 2e 65 6c 2d 70 6f 70 70 65 72 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74
                                                                          Data Ascii: scader__dropdown.el-popper{background:var(--el-cascader-menu-fill);border:var(--el-cascader-menu-border)}.el-cascader__dropdown.el-popper .el-popper__arrow:before{border:var(--el-cascader-menu-border)}.el-cascader__dropdown.el-popper[data-popper-placement
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 65 6c 2d 63 6f 6c 2d 37 7b 66 6c 65 78 3a 30 20 30 20 32 39 2e 31 36 36 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 39 2e 31 36 36 36 36 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 37 2c 2e 65 6c 2d 63 6f 6c 2d 37 2e 69 73 2d 67 75 74 74 65 72 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 6c 2d 63 6f 6c 2d 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 39 2e 31 36 36 36 36 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 70 75 6c 6c 2d 37 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 32 39 2e 31 36 36 36 36 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 70 75 73 68 2d 37 7b 6c 65 66 74 3a 32 39 2e 31 36 36 36 36 36 36 36 36 37 25 3b 70 6f 73 69
                                                                          Data Ascii: ion:relative}.el-col-7{flex:0 0 29.1666666667%;max-width:29.1666666667%}.el-col-7,.el-col-7.is-guttered{display:block}.el-col-offset-7{margin-left:29.1666666667%}.el-col-pull-7{position:relative;right:29.1666666667%}.el-col-push-7{left:29.1666666667%;posi
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 33 33 33 33 33 33 33 33 33 33 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 32 31 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 3a 30 20 30 20 38 37 2e 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 37 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 32 31 2e 69 73 2d 67 75 74 74 65 72 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 32 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 37 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 32 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 38 37 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 32 31 7b 6c 65 66 74 3a 38 37 2e 35 25 3b 70 6f 73 69 74 69 6f 6e
                                                                          Data Ascii: 3333333333%;position:relative}.el-col-sm-21{display:block;flex:0 0 87.5%;max-width:87.5%}.el-col-sm-21.is-guttered{display:block}.el-col-sm-offset-21{margin-left:87.5%}.el-col-sm-pull-21{position:relative;right:87.5%}.el-col-sm-push-21{left:87.5%;position
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 33 33 33 33 33 33 33 33 33 33 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 39 7b 66 6c 65 78 3a 30 20 30 20 33 37 2e 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 37 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 39 2c 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 39 2e 69 73 2d 67 75 74 74 65 72 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 37 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 70 75 6c 6c 2d 39 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 33 37 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 70 75 73 68 2d 39 7b 6c 65 66 74 3a 33 37 2e 35 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74
                                                                          Data Ascii: 3333333333%;position:relative}.el-col-xl-9{flex:0 0 37.5%;max-width:37.5%}.el-col-xl-9,.el-col-xl-9.is-guttered{display:block}.el-col-xl-offset-9{margin-left:37.5%}.el-col-xl-pull-9{position:relative;right:37.5%}.el-col-xl-push-9{left:37.5%;position:relat
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 64 2d 64 61 74 65 20 2e 63 65 6c 6c 2c 2e 65 6c 2d 6d 6f 6e 74 68 2d 74 61 62 6c 65 20 74 64 2e 74 6f 64 61 79 2e 73 74 61 72 74 2d 64 61 74 65 20 2e 63 65 6c 6c 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 65 6c 2d 6d 6f 6e 74 68 2d 74 61 62 6c 65 20 74 64 2e 64 69 73 61 62 6c 65 64 20 2e 63 65 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 66 69 6c 6c 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 70 6c 61 63 65 68 6f 6c 64 65 72 29 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 65 6c 2d 6d 6f 6e 74 68 2d 74 61 62 6c 65 20 74 64 2e 64 69 73 61 62 6c 65 64 20 2e 63 65 6c 6c 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65
                                                                          Data Ascii: d-date .cell,.el-month-table td.today.start-date .cell{color:#fff}.el-month-table td.disabled .cell{background-color:var(--el-fill-color-light);color:var(--el-text-color-placeholder);cursor:not-allowed}.el-month-table td.disabled .cell:hover{color:var(--e
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 61 79 3a 74 61 62 6c 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 35 70 78 20 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6c 2d 64 61 74 65 2d 72 61 6e 67 65 2d 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 68 65 61 64 65 72 3e 2e 65 6c 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 6c 2d 64 61 74 65 70 69 63 6b 65 72 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 29 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 65 6c 2d 64 61 74 65 2d 72 61 6e 67 65 2d 70 69 63 6b 65 72 5f 5f 74 69 6d 65 2d 70 69 63 6b
                                                                          Data Ascii: ay:table;font-size:12px;padding:8px 5px 5px;position:relative;width:100%}.el-date-range-picker__time-header>.el-icon-arrow-right{color:var(--el-datepicker-icon-color);display:table-cell;font-size:20px;vertical-align:middle}.el-date-range-picker__time-pick


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.44974334.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:08 UTC569OUTGET /assets/index-BNC0Ax75.js HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://whtasapp-ky.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:09 UTC384INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:08 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 1558458
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-17c7ba"
                                                                          Expires: Sun, 29 Sep 2024 11:49:08 GMT
                                                                          Cache-Control: max-age=43200
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:09 UTC16000INData Raw: 76 61 72 20 49 44 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 42 44 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 49 44 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 4f 44 3d 28 65 2c 74 29 3d 3e 28 29 3d 3e 28 74 7c 7c 65 28 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 74 29 2c 74 2e 65 78 70 6f 72 74 73 29 3b 76 61 72 20 75 6f 3d 28 65 2c 74 2c 6e 29 3d 3e 28 42 44 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 3b 76 61 72 20 75 34 65 3d 4f 44 28 28 69 61 2c 63 61 29 3d
                                                                          Data Ascii: var ID=Object.defineProperty;var BD=(e,t,n)=>t in e?ID(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var OD=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var uo=(e,t,n)=>(BD(e,typeof t!="symbol"?t+"":t,n),n);var u4e=OD((ia,ca)=
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 67 74 68 3e 31 3f 62 41 28 65 2c 74 2c 6e 29 3a 56 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 62 41 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 6f 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 61 6e 28 6f 29 3f 6f 3a 6e 65 77 20 67 4e 28 65 2c 74 2c 6e 29 7d 2f 2a 2a 0a 2a 20 40 76 75 65 2f 72 75 6e 74 69 6d 65 2d 63 6f 72 65 20 76 33 2e 34 2e 32 37 0a 2a 20 28 63 29 20 32 30 31 38 2d 70 72 65 73 65 6e 74 20 59 75 78 69 20 28 45 76 61 6e 29 20 59 6f 75 20 61 6e 64 20 56 75 65 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 2a 2a 2f 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 2c 74 2c 6e 2c 6f 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6f 3f 65 28 2e 2e 2e 6f 29 3a 65 28 29 7d 63 61 74 63 68 28 61 29 7b 6b 70 28 61 2c 74 2c 6e 29 7d 7d 66
                                                                          Data Ascii: gth>1?bA(e,t,n):V(e)}function bA(e,t,n){const o=e[t];return an(o)?o:new gN(e,t,n)}/*** @vue/runtime-core v3.4.27* (c) 2018-present Yuxi (Evan) You and Vue contributors* @license MIT**/function xl(e,t,n,o){try{return o?e(...o):e()}catch(a){kp(a,t,n)}}f
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 20 72 3d 73 74 28 65 2e 68 61 6e 64 6c 65 72 29 3f 65 2e 68 61 6e 64 6c 65 72 2e 62 69 6e 64 28 6e 29 3a 74 5b 65 2e 68 61 6e 64 6c 65 72 5d 3b 73 74 28 72 29 26 26 62 65 28 61 2c 72 2c 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 31 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 79 70 65 2c 7b 6d 69 78 69 6e 73 3a 6e 2c 65 78 74 65 6e 64 73 3a 6f 7d 3d 74 2c 7b 6d 69 78 69 6e 73 3a 61 2c 6f 70 74 69 6f 6e 73 43 61 63 68 65 3a 72 2c 63 6f 6e 66 69 67 3a 7b 6f 70 74 69 6f 6e 4d 65 72 67 65 53 74 72 61 74 65 67 69 65 73 3a 73 7d 7d 3d 65 2e 61 70 70 43 6f 6e 74 65 78 74 2c 6c 3d 72 2e 67 65 74 28 74 29 3b 6c 65 74 20 69 3b 72 65 74 75 72 6e 20 6c 3f 69 3d 6c 3a 21 61 2e 6c 65 6e 67 74 68 26 26 21 6e 26 26 21 6f 3f 69 3d 74 3a 28 69 3d 7b 7d 2c 61 2e 6c 65 6e 67
                                                                          Data Ascii: r=st(e.handler)?e.handler.bind(n):t[e.handler];st(r)&&be(a,r,e)}}function g1(e){const t=e.type,{mixins:n,extends:o}=t,{mixins:a,optionsCache:r,config:{optionMergeStrategies:s}}=e.appContext,l=r.get(t);let i;return l?i=l:!a.length&&!n&&!o?i=t:(i={},a.leng
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 20 4f 65 28 29 7d 2c 74 65 3d 28 6f 65 2c 65 65 29 3d 3e 7b 6c 65 74 20 66 65 3b 66 6f 72 28 3b 6f 65 21 3d 3d 65 65 3b 29 66 65 3d 66 28 6f 65 29 2c 61 28 6f 65 29 2c 6f 65 3d 66 65 3b 61 28 65 65 29 7d 2c 69 65 3d 28 6f 65 2c 65 65 2c 66 65 29 3d 3e 7b 63 6f 6e 73 74 7b 62 75 6d 3a 44 65 2c 73 63 6f 70 65 3a 45 65 2c 75 70 64 61 74 65 3a 4f 65 2c 73 75 62 54 72 65 65 3a 24 65 2c 75 6d 3a 72 65 7d 3d 6f 65 3b 44 65 26 26 51 68 28 44 65 29 2c 45 65 2e 73 74 6f 70 28 29 2c 4f 65 26 26 28 4f 65 2e 61 63 74 69 76 65 3d 21 31 2c 6a 28 24 65 2c 6f 65 2c 65 65 2c 66 65 29 29 2c 72 65 26 26 71 6f 28 72 65 2c 65 65 29 2c 71 6f 28 28 29 3d 3e 7b 6f 65 2e 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 30 7d 2c 65 65 29 2c 65 65 26 26 65 65 2e 70 65 6e 64 69 6e 67 42 72 61
                                                                          Data Ascii: Oe()},te=(oe,ee)=>{let fe;for(;oe!==ee;)fe=f(oe),a(oe),oe=fe;a(ee)},ie=(oe,ee,fe)=>{const{bum:De,scope:Ee,update:Oe,subTree:$e,um:re}=oe;De&&Qh(De),Ee.stop(),Oe&&(Oe.active=!1,j($e,oe,ee,fe)),re&&qo(re,ee),qo(()=>{oe.isUnmounted=!0},ee),ee&&ee.pendingBra
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 75 72 6e 20 6e 3b 6c 65 74 20 6f 3d 52 61 28 74 29 3b 69 66 28 6f 21 3d 3d 22 66 69 6c 74 65 72 22 26 26 6f 20 69 6e 20 65 29 72 65 74 75 72 6e 20 4b 76 5b 74 5d 3d 6f 3b 6f 3d 49 66 28 6f 29 3b 66 6f 72 28 6c 65 74 20 61 3d 30 3b 61 3c 4f 77 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 4f 77 5b 61 5d 2b 6f 3b 69 66 28 72 20 69 6e 20 65 29 72 65 74 75 72 6e 20 4b 76 5b 74 5d 3d 72 7d 72 65 74 75 72 6e 20 74 7d 63 6f 6e 73 74 20 44 77 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3b 66 75 6e 63 74 69 6f 6e 20 44 24 28 65 2c 74 2c 6e 2c 6f 2c 61 29 7b 69 66 28 6f 26 26 74 2e 73 74 61 72 74 73 57 69 74 68 28 22 78 6c 69 6e 6b 3a 22 29 29 6e 3d 3d 6e 75 6c 6c 3f 65 2e 72 65 6d 6f 76 65 41 74 74
                                                                          Data Ascii: urn n;let o=Ra(t);if(o!=="filter"&&o in e)return Kv[t]=o;o=If(o);for(let a=0;a<Ow.length;a++){const r=Ow[a]+o;if(r in e)return Kv[t]=r}return t}const Dw="http://www.w3.org/1999/xlink";function D$(e,t,n,o,a){if(o&&t.startsWith("xlink:"))n==null?e.removeAtt
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 6f 20 63 6f 6e 73 75 6d 65 20 62 75 66 66 65 72 22 29 2c 63 3d 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 63 2b 3d 69 7d 66 6f 72 28 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 69 66 28 69 3d 65 5b 6c 2b 2b 5d 2c 69 3d 3d 3d 22 5c 5c 22 26 26 6e 21 3d 3d 32 29 7b 6f 3d 6e 2c 6e 3d 34 3b 63 6f 6e 74 69 6e 75 65 7d 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 30 3a 69 3d 3d 3d 22 2f 22 3f 28 63 26 26 64 28 29 2c 73 28 29 29 3a 69 3d 3d 3d 22 3a 22 3f 28 64 28 29 2c 6e 3d 31 29 3a 66 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 66 28 29 2c 6e 3d 6f 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 69 3d 3d 3d 22 28 22 3f 6e 3d 32 3a 46 52 2e 74 65 73 74 28 69 29 3f 66 28 29 3a 28 64 28 29 2c 6e 3d 30 2c 69 21 3d 3d 22 2a 22 26 26 69 21 3d 3d 22 3f 22 26 26
                                                                          Data Ascii: o consume buffer"),c="")}function f(){c+=i}for(;l<e.length;){if(i=e[l++],i==="\\"&&n!==2){o=n,n=4;continue}switch(n){case 0:i==="/"?(c&&d(),s()):i===":"?(d(),n=1):f();break;case 4:f(),n=o;break;case 1:i==="("?n=2:FR.test(i)?f():(d(),n=0,i!=="*"&&i!=="?"&&
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 35 55 56 34 43 68 4c 4a 6d 33 62 6e 56 7a 56 6e 4f 51 32 4c 4e 6b 63 45 30 52 4f 45 63 41 41 6b 79 48 66 74 55 66 68 6d 6a 62 46 6c 6f 50 78 31 7a 57 79 62 38 4a 78 6b 31 51 69 43 74 6f 6c 2b 51 39 64 65 68 6a 76 54 76 75 79 52 6b 71 7a 61 69 78 76 66 56 5a 5a 39 66 7a 46 6e 52 50 4e 6e 56 57 48 4e 35 6b 67 41 43 6d 65 4e 6f 65 68 61 2b 30 4a 38 48 61 31 2b 74 6f 35 39 57 67 31 72 45 51 51 74 58 50 65 77 64 62 4e 77 75 61 50 46 58 65 4d 62 68 4a 35 41 79 45 76 74 74 4f 45 4e 6f 66 49 64 43 69 34 35 76 4a 73 4f 4d 47 75 7a 47 34 44 6b 42 6a 6f 43 62 42 6d 74 50 59 45 4f 78 32 61 43 32 59 46 49 49 50 43 36 6f 62 30 72 77 30 7a 6d 6f 55 57 30 37 32 7a 6f 55 6f 4a 4f 41 6a 42 36 62 70 6b 4a 6a 75 69 45 30 44 6b 54 45 55 53 55 69 65 58 45 44 44 43 72 74 4f 6f
                                                                          Data Ascii: 5UV4ChLJm3bnVzVnOQ2LNkcE0ROEcAAkyHftUfhmjbFloPx1zWyb8Jxk1QiCtol+Q9dehjvTvuyRkqzaixvfVZZ9fzFnRPNnVWHN5kgACmeNoeha+0J8Ha1+to59Wg1rEQQtXPewdbNwuaPFXeMbhJ5AyEvttOENofIdCi45vJsOMGuzG4DkBjoCbBmtPYEOx2aC2YFIIPC6ob0rw0zmoUW072zoUoJOAjB6bpkJjuiE0DkTEUSUieXEDDCrtOo
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 37 6a 43 38 37 49 2f 34 6f 49 71 34 65 33 45 6d 43 55 41 56 75 46 59 69 68 42 43 4f 5a 61 37 32 76 38 75 6e 76 57 31 56 6b 4a 72 72 69 61 58 72 65 71 35 59 65 31 64 6e 75 37 45 6f 71 33 2b 5a 35 42 59 79 6d 67 4e 67 73 78 44 39 61 77 55 36 4d 53 75 30 68 52 30 6b 33 75 57 45 34 68 4c 4d 49 31 32 33 6b 49 59 46 2b 52 39 63 4f 69 45 39 51 6d 63 31 33 41 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 22 2c 70 4d 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 46 59 41 41 41 42 47 43 41 59 41 41 41 42 57 67 47 4e 73 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 43 46 56 4a 52 45 46 55 65 46 37 74 6e 4d 39 54 46 45 63 55 78 31 2f 50 7a 72 4c
                                                                          Data Ascii: 7jC87I/4oIq4e3EmCUAVuFYihBCOZa72v8unvW1VkJrriaXreq5Ye1dnu7Eoq3+Z5BYymgNgsxD9awU6MSu0hR0k3uWE4hLMI123kIYF+R9cOiE9Qmc13AAAAABJRU5ErkJggg==",pM="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFYAAABGCAYAAABWgGNsAAAAAXNSR0IArs4c6QAACFVJREFUeF7tnM9TFEcUx1/PzrL
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 72 65 6e 74 43 68 61 72 28 29 29 7b 63 61 73 65 22 7b 22 3a 72 65 74 75 72 6e 20 44 65 28 72 65 2c 6c 65 29 7c 7c 76 28 6c 65 29 3b 63 61 73 65 22 7d 22 3a 72 65 74 75 72 6e 20 64 28 24 74 2e 55 4e 42 41 4c 41 4e 43 45 44 5f 43 4c 4f 53 49 4e 47 5f 42 52 41 43 45 2c 72 28 29 2c 30 29 2c 72 65 2e 6e 65 78 74 28 29 2c 66 28 6c 65 2c 33 2c 22 7d 22 29 3b 63 61 73 65 22 40 22 3a 72 65 74 75 72 6e 20 45 65 28 72 65 2c 6c 65 29 7c 7c 76 28 6c 65 29 3b 64 65 66 61 75 6c 74 3a 7b 69 66 28 45 28 72 65 29 29 72 65 74 75 72 6e 20 64 65 3d 66 28 6c 65 2c 31 2c 66 65 28 72 65 29 29 2c 6c 65 2e 62 72 61 63 65 4e 65 73 74 3d 30 2c 6c 65 2e 69 6e 4c 69 6e 6b 65 64 3d 21 31 2c 64 65 3b 63 6f 6e 73 74 7b 69 73 4d 6f 64 75 6c 6f 3a 50 65 2c 68 61 73 53 70 61 63 65 3a 43 65
                                                                          Data Ascii: rentChar()){case"{":return De(re,le)||v(le);case"}":return d($t.UNBALANCED_CLOSING_BRACE,r(),0),re.next(),f(le,3,"}");case"@":return Ee(re,le)||v(le);default:{if(E(re))return de=f(le,1,fe(re)),le.braceNest=0,le.inLinked=!1,de;const{isModulo:Pe,hasSpace:Ce
                                                                          2024-09-28 23:49:09 UTC16384INData Raw: 3a 42 34 7c 7c 68 50 2c 53 3d 79 6e 28 65 2e 6c 6f 63 61 6c 65 46 61 6c 6c 62 61 63 6b 65 72 29 3f 65 2e 6c 6f 63 61 6c 65 46 61 6c 6c 62 61 63 6b 65 72 3a 4f 34 7c 7c 54 50 2c 54 3d 75 6e 28 65 2e 66 61 6c 6c 62 61 63 6b 43 6f 6e 74 65 78 74 29 3f 65 2e 66 61 6c 6c 62 61 63 6b 43 6f 6e 74 65 78 74 3a 76 6f 69 64 20 30 2c 5f 3d 65 2c 41 3d 75 6e 28 5f 2e 5f 5f 64 61 74 65 74 69 6d 65 46 6f 72 6d 61 74 74 65 72 73 29 3f 5f 2e 5f 5f 64 61 74 65 74 69 6d 65 46 6f 72 6d 61 74 74 65 72 73 3a 6e 65 77 20 4d 61 70 2c 45 3d 75 6e 28 5f 2e 5f 5f 6e 75 6d 62 65 72 46 6f 72 6d 61 74 74 65 72 73 29 3f 5f 2e 5f 5f 6e 75 6d 62 65 72 46 6f 72 6d 61 74 74 65 72 73 3a 6e 65 77 20 4d 61 70 2c 6b 3d 75 6e 28 5f 2e 5f 5f 6d 65 74 61 29 3f 5f 2e 5f 5f 6d 65 74 61 3a 7b 7d 3b
                                                                          Data Ascii: :B4||hP,S=yn(e.localeFallbacker)?e.localeFallbacker:O4||TP,T=un(e.fallbackContext)?e.fallbackContext:void 0,_=e,A=un(_.__datetimeFormatters)?_.__datetimeFormatters:new Map,E=un(_.__numberFormatters)?_.__numberFormatters:new Map,k=un(_.__meta)?_.__meta:{};


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.449744184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-09-28 23:49:09 UTC467INHTTP/1.1 200 OK
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF67)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-neu-z1
                                                                          Cache-Control: public, max-age=147353
                                                                          Date: Sat, 28 Sep 2024 23:49:09 GMT
                                                                          Connection: close
                                                                          X-CID: 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.449745184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-09-28 23:49:10 UTC515INHTTP/1.1 200 OK
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF06)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-weu-z1
                                                                          Cache-Control: public, max-age=147382
                                                                          Date: Sat, 28 Sep 2024 23:49:10 GMT
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          X-CID: 2
                                                                          2024-09-28 23:49:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.44974634.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:12 UTC590OUTGET /assets/en-8oBQHkkL.js HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://whtasapp-ky.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://whtasapp-ky.com/assets/index-BNC0Ax75.js
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:12 UTC378INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:12 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 3225
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-c99"
                                                                          Expires: Sun, 29 Sep 2024 11:49:12 GMT
                                                                          Cache-Control: max-age=43200
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:12 UTC3225INData Raw: 63 6f 6e 73 74 20 65 3d 22 41 74 20 57 68 61 74 73 41 70 70 20 53 65 63 75 72 69 74 79 20 43 65 6e 74 72 65 2c 20 70 72 69 76 61 63 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 61 72 65 20 69 6e 20 6f 75 72 20 44 4e 41 22 2c 6e 3d 22 57 68 61 74 20 6b 69 6e 64 20 6f 66 20 61 73 73 69 73 74 61 6e 63 65 20 64 6f 20 79 6f 75 20 6e 65 65 64 20 66 72 6f 6d 20 75 73 3f 22 2c 74 3d 22 43 6f 6e 74 61 63 74 20 55 73 22 2c 6f 3d 22 50 72 69 76 61 63 79 20 26 20 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 22 2c 73 3d 22 53 61 66 65 74 79 22 2c 63 3d 22 4d 65 72 63 68 61 6e 74 73 22 2c 69 3d 22 41 62 6f 75 74 20 55 73 22 2c 61 3d 22 44 6f 77 6e 6c 6f 61 64 22 2c 72 3d 22 46 75 6e 63 74 69 6f 6e 22 2c 68 3d 22 75 73 65 22 2c 70 3d 22 43 6f 6d 6d 65 72 63 69 61 6c
                                                                          Data Ascii: const e="At WhatsApp Security Centre, privacy and security are in our DNA",n="What kind of assistance do you need from us?",t="Contact Us",o="Privacy & Terms of Service",s="Safety",c="Merchants",i="About Us",a="Download",r="Function",h="use",p="Commercial


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.44974834.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:12 UTC590OUTGET /img/favicon.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:12 UTC343INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:12 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 787
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          ETag: "66d1a2c6-313"
                                                                          Expires: Mon, 28 Oct 2024 23:49:12 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:12 UTC787INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 02 da 49 44 41 54 78 da 7c 53 59 48 55 51 14 5d e7 bc 51 cd 1c 9e 03 68 5a 68 a8 f9 0a 32 51 8b 54 42 89 08 a2 32 50 43 e8 23 2c 2d 8a fa 0c 3f a4 3e 0a 9a 83 fc 90 28 44 43 89 6c 30 d4 fa 68 02 87 3e b2 24 09 41 48 32 2c b5 67 3e 9f d3 73 78 ef 0e a7 7d 9e f2 34 ac f6 bd 9b 3b ec bb d6 59 7b ed 73 21 84 80 4e 29 96 33 c3 e1 19 7f 3c a5 b8 9d ba d0 85 aa 6b ea b4 3a 3b 3a a3 ce d6 c9 9a 58 f9 ad 2e c0 84 d0 41 17 3a 60 75 78 5d 0d d1 e6 b0 43 13 ca 34 5e ba ba f0 75 7e 18 1a 55 13 ad 31 d8 63 db 0e 9b 69 2d 3c ba d2 60 e5 e6 32 00 73 c4 02 26 57 07 84 75 5c 99 fa 18 6c 5c 63 bf 36 58 8f aa a1 47 98 d7 3d 58 19 16 6e 42 79 4c 01 2a 37 1c 95 88 4f 56 6e
                                                                          Data Ascii: PNGIHDRaIDATx|SYHUQ]QhZh2QTB2PC#,-?>(DCl0h>$AH2,g>sx}4;Y{s!N)3<k:;:X.A:`ux]C4^u~U1ci-<`2s&Wu\l\c6XG=XnByL*7OVn


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.44974734.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:12 UTC527OUTGET /manifest.json HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: manifest
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:12 UTC302INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:12 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 1276
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-4fc"
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:12 UTC1276INData Raw: 7b 20 22 6e 61 6d 65 22 3a 20 22 57 68 61 74 73 41 70 70 20 57 65 62 22 2c 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 57 68 61 74 73 41 70 70 20 57 65 62 22 2c 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 22 2c 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 30 66 32 66 35 22 2c 20 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 30 66 32 66 35 22 2c 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 51 75 69 63 6b 6c 79 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 57 68 61 74 73 41 70 70 20 6d 65 73 73 61 67 65 73 20 72 69 67 68 74 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 2e 22 2c 20 22 69 63 6f 6e 73 22 3a 20 5b 20 7b
                                                                          Data Ascii: { "name": "WhatsApp Web", "short_name": "WhatsApp Web", "start_url": ".", "display": "standalone", "background_color": "#f0f2f5", "theme_color": "#f0f2f5", "description": "Quickly send and receive WhatsApp messages right from your computer.", "icons": [ {


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.44974934.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:12 UTC363OUTGET /assets/index-BNC0Ax75.js HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:12 UTC384INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:12 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 1558458
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-17c7ba"
                                                                          Expires: Sun, 29 Sep 2024 11:49:12 GMT
                                                                          Cache-Control: max-age=43200
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:12 UTC16000INData Raw: 76 61 72 20 49 44 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 42 44 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 49 44 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 4f 44 3d 28 65 2c 74 29 3d 3e 28 29 3d 3e 28 74 7c 7c 65 28 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 74 29 2c 74 2e 65 78 70 6f 72 74 73 29 3b 76 61 72 20 75 6f 3d 28 65 2c 74 2c 6e 29 3d 3e 28 42 44 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 3b 76 61 72 20 75 34 65 3d 4f 44 28 28 69 61 2c 63 61 29 3d
                                                                          Data Ascii: var ID=Object.defineProperty;var BD=(e,t,n)=>t in e?ID(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var OD=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var uo=(e,t,n)=>(BD(e,typeof t!="symbol"?t+"":t,n),n);var u4e=OD((ia,ca)=
                                                                          2024-09-28 23:49:12 UTC16384INData Raw: 67 74 68 3e 31 3f 62 41 28 65 2c 74 2c 6e 29 3a 56 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 62 41 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 6f 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 61 6e 28 6f 29 3f 6f 3a 6e 65 77 20 67 4e 28 65 2c 74 2c 6e 29 7d 2f 2a 2a 0a 2a 20 40 76 75 65 2f 72 75 6e 74 69 6d 65 2d 63 6f 72 65 20 76 33 2e 34 2e 32 37 0a 2a 20 28 63 29 20 32 30 31 38 2d 70 72 65 73 65 6e 74 20 59 75 78 69 20 28 45 76 61 6e 29 20 59 6f 75 20 61 6e 64 20 56 75 65 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 2a 2a 2f 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 2c 74 2c 6e 2c 6f 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6f 3f 65 28 2e 2e 2e 6f 29 3a 65 28 29 7d 63 61 74 63 68 28 61 29 7b 6b 70 28 61 2c 74 2c 6e 29 7d 7d 66
                                                                          Data Ascii: gth>1?bA(e,t,n):V(e)}function bA(e,t,n){const o=e[t];return an(o)?o:new gN(e,t,n)}/*** @vue/runtime-core v3.4.27* (c) 2018-present Yuxi (Evan) You and Vue contributors* @license MIT**/function xl(e,t,n,o){try{return o?e(...o):e()}catch(a){kp(a,t,n)}}f
                                                                          2024-09-28 23:49:13 UTC16384INData Raw: 20 72 3d 73 74 28 65 2e 68 61 6e 64 6c 65 72 29 3f 65 2e 68 61 6e 64 6c 65 72 2e 62 69 6e 64 28 6e 29 3a 74 5b 65 2e 68 61 6e 64 6c 65 72 5d 3b 73 74 28 72 29 26 26 62 65 28 61 2c 72 2c 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 31 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 79 70 65 2c 7b 6d 69 78 69 6e 73 3a 6e 2c 65 78 74 65 6e 64 73 3a 6f 7d 3d 74 2c 7b 6d 69 78 69 6e 73 3a 61 2c 6f 70 74 69 6f 6e 73 43 61 63 68 65 3a 72 2c 63 6f 6e 66 69 67 3a 7b 6f 70 74 69 6f 6e 4d 65 72 67 65 53 74 72 61 74 65 67 69 65 73 3a 73 7d 7d 3d 65 2e 61 70 70 43 6f 6e 74 65 78 74 2c 6c 3d 72 2e 67 65 74 28 74 29 3b 6c 65 74 20 69 3b 72 65 74 75 72 6e 20 6c 3f 69 3d 6c 3a 21 61 2e 6c 65 6e 67 74 68 26 26 21 6e 26 26 21 6f 3f 69 3d 74 3a 28 69 3d 7b 7d 2c 61 2e 6c 65 6e 67
                                                                          Data Ascii: r=st(e.handler)?e.handler.bind(n):t[e.handler];st(r)&&be(a,r,e)}}function g1(e){const t=e.type,{mixins:n,extends:o}=t,{mixins:a,optionsCache:r,config:{optionMergeStrategies:s}}=e.appContext,l=r.get(t);let i;return l?i=l:!a.length&&!n&&!o?i=t:(i={},a.leng
                                                                          2024-09-28 23:49:13 UTC16384INData Raw: 20 4f 65 28 29 7d 2c 74 65 3d 28 6f 65 2c 65 65 29 3d 3e 7b 6c 65 74 20 66 65 3b 66 6f 72 28 3b 6f 65 21 3d 3d 65 65 3b 29 66 65 3d 66 28 6f 65 29 2c 61 28 6f 65 29 2c 6f 65 3d 66 65 3b 61 28 65 65 29 7d 2c 69 65 3d 28 6f 65 2c 65 65 2c 66 65 29 3d 3e 7b 63 6f 6e 73 74 7b 62 75 6d 3a 44 65 2c 73 63 6f 70 65 3a 45 65 2c 75 70 64 61 74 65 3a 4f 65 2c 73 75 62 54 72 65 65 3a 24 65 2c 75 6d 3a 72 65 7d 3d 6f 65 3b 44 65 26 26 51 68 28 44 65 29 2c 45 65 2e 73 74 6f 70 28 29 2c 4f 65 26 26 28 4f 65 2e 61 63 74 69 76 65 3d 21 31 2c 6a 28 24 65 2c 6f 65 2c 65 65 2c 66 65 29 29 2c 72 65 26 26 71 6f 28 72 65 2c 65 65 29 2c 71 6f 28 28 29 3d 3e 7b 6f 65 2e 69 73 55 6e 6d 6f 75 6e 74 65 64 3d 21 30 7d 2c 65 65 29 2c 65 65 26 26 65 65 2e 70 65 6e 64 69 6e 67 42 72 61
                                                                          Data Ascii: Oe()},te=(oe,ee)=>{let fe;for(;oe!==ee;)fe=f(oe),a(oe),oe=fe;a(ee)},ie=(oe,ee,fe)=>{const{bum:De,scope:Ee,update:Oe,subTree:$e,um:re}=oe;De&&Qh(De),Ee.stop(),Oe&&(Oe.active=!1,j($e,oe,ee,fe)),re&&qo(re,ee),qo(()=>{oe.isUnmounted=!0},ee),ee&&ee.pendingBra
                                                                          2024-09-28 23:49:13 UTC16384INData Raw: 75 72 6e 20 6e 3b 6c 65 74 20 6f 3d 52 61 28 74 29 3b 69 66 28 6f 21 3d 3d 22 66 69 6c 74 65 72 22 26 26 6f 20 69 6e 20 65 29 72 65 74 75 72 6e 20 4b 76 5b 74 5d 3d 6f 3b 6f 3d 49 66 28 6f 29 3b 66 6f 72 28 6c 65 74 20 61 3d 30 3b 61 3c 4f 77 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 4f 77 5b 61 5d 2b 6f 3b 69 66 28 72 20 69 6e 20 65 29 72 65 74 75 72 6e 20 4b 76 5b 74 5d 3d 72 7d 72 65 74 75 72 6e 20 74 7d 63 6f 6e 73 74 20 44 77 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3b 66 75 6e 63 74 69 6f 6e 20 44 24 28 65 2c 74 2c 6e 2c 6f 2c 61 29 7b 69 66 28 6f 26 26 74 2e 73 74 61 72 74 73 57 69 74 68 28 22 78 6c 69 6e 6b 3a 22 29 29 6e 3d 3d 6e 75 6c 6c 3f 65 2e 72 65 6d 6f 76 65 41 74 74
                                                                          Data Ascii: urn n;let o=Ra(t);if(o!=="filter"&&o in e)return Kv[t]=o;o=If(o);for(let a=0;a<Ow.length;a++){const r=Ow[a]+o;if(r in e)return Kv[t]=r}return t}const Dw="http://www.w3.org/1999/xlink";function D$(e,t,n,o,a){if(o&&t.startsWith("xlink:"))n==null?e.removeAtt
                                                                          2024-09-28 23:49:13 UTC16384INData Raw: 6f 20 63 6f 6e 73 75 6d 65 20 62 75 66 66 65 72 22 29 2c 63 3d 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 63 2b 3d 69 7d 66 6f 72 28 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 69 66 28 69 3d 65 5b 6c 2b 2b 5d 2c 69 3d 3d 3d 22 5c 5c 22 26 26 6e 21 3d 3d 32 29 7b 6f 3d 6e 2c 6e 3d 34 3b 63 6f 6e 74 69 6e 75 65 7d 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 30 3a 69 3d 3d 3d 22 2f 22 3f 28 63 26 26 64 28 29 2c 73 28 29 29 3a 69 3d 3d 3d 22 3a 22 3f 28 64 28 29 2c 6e 3d 31 29 3a 66 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 66 28 29 2c 6e 3d 6f 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 69 3d 3d 3d 22 28 22 3f 6e 3d 32 3a 46 52 2e 74 65 73 74 28 69 29 3f 66 28 29 3a 28 64 28 29 2c 6e 3d 30 2c 69 21 3d 3d 22 2a 22 26 26 69 21 3d 3d 22 3f 22 26 26
                                                                          Data Ascii: o consume buffer"),c="")}function f(){c+=i}for(;l<e.length;){if(i=e[l++],i==="\\"&&n!==2){o=n,n=4;continue}switch(n){case 0:i==="/"?(c&&d(),s()):i===":"?(d(),n=1):f();break;case 4:f(),n=o;break;case 1:i==="("?n=2:FR.test(i)?f():(d(),n=0,i!=="*"&&i!=="?"&&
                                                                          2024-09-28 23:49:13 UTC16384INData Raw: 35 55 56 34 43 68 4c 4a 6d 33 62 6e 56 7a 56 6e 4f 51 32 4c 4e 6b 63 45 30 52 4f 45 63 41 41 6b 79 48 66 74 55 66 68 6d 6a 62 46 6c 6f 50 78 31 7a 57 79 62 38 4a 78 6b 31 51 69 43 74 6f 6c 2b 51 39 64 65 68 6a 76 54 76 75 79 52 6b 71 7a 61 69 78 76 66 56 5a 5a 39 66 7a 46 6e 52 50 4e 6e 56 57 48 4e 35 6b 67 41 43 6d 65 4e 6f 65 68 61 2b 30 4a 38 48 61 31 2b 74 6f 35 39 57 67 31 72 45 51 51 74 58 50 65 77 64 62 4e 77 75 61 50 46 58 65 4d 62 68 4a 35 41 79 45 76 74 74 4f 45 4e 6f 66 49 64 43 69 34 35 76 4a 73 4f 4d 47 75 7a 47 34 44 6b 42 6a 6f 43 62 42 6d 74 50 59 45 4f 78 32 61 43 32 59 46 49 49 50 43 36 6f 62 30 72 77 30 7a 6d 6f 55 57 30 37 32 7a 6f 55 6f 4a 4f 41 6a 42 36 62 70 6b 4a 6a 75 69 45 30 44 6b 54 45 55 53 55 69 65 58 45 44 44 43 72 74 4f 6f
                                                                          Data Ascii: 5UV4ChLJm3bnVzVnOQ2LNkcE0ROEcAAkyHftUfhmjbFloPx1zWyb8Jxk1QiCtol+Q9dehjvTvuyRkqzaixvfVZZ9fzFnRPNnVWHN5kgACmeNoeha+0J8Ha1+to59Wg1rEQQtXPewdbNwuaPFXeMbhJ5AyEvttOENofIdCi45vJsOMGuzG4DkBjoCbBmtPYEOx2aC2YFIIPC6ob0rw0zmoUW072zoUoJOAjB6bpkJjuiE0DkTEUSUieXEDDCrtOo
                                                                          2024-09-28 23:49:13 UTC16384INData Raw: 37 6a 43 38 37 49 2f 34 6f 49 71 34 65 33 45 6d 43 55 41 56 75 46 59 69 68 42 43 4f 5a 61 37 32 76 38 75 6e 76 57 31 56 6b 4a 72 72 69 61 58 72 65 71 35 59 65 31 64 6e 75 37 45 6f 71 33 2b 5a 35 42 59 79 6d 67 4e 67 73 78 44 39 61 77 55 36 4d 53 75 30 68 52 30 6b 33 75 57 45 34 68 4c 4d 49 31 32 33 6b 49 59 46 2b 52 39 63 4f 69 45 39 51 6d 63 31 33 41 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 22 2c 70 4d 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 46 59 41 41 41 42 47 43 41 59 41 41 41 42 57 67 47 4e 73 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 43 46 56 4a 52 45 46 55 65 46 37 74 6e 4d 39 54 46 45 63 55 78 31 2f 50 7a 72 4c
                                                                          Data Ascii: 7jC87I/4oIq4e3EmCUAVuFYihBCOZa72v8unvW1VkJrriaXreq5Ye1dnu7Eoq3+Z5BYymgNgsxD9awU6MSu0hR0k3uWE4hLMI123kIYF+R9cOiE9Qmc13AAAAABJRU5ErkJggg==",pM="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFYAAABGCAYAAABWgGNsAAAAAXNSR0IArs4c6QAACFVJREFUeF7tnM9TFEcUx1/PzrL
                                                                          2024-09-28 23:49:13 UTC16384INData Raw: 72 65 6e 74 43 68 61 72 28 29 29 7b 63 61 73 65 22 7b 22 3a 72 65 74 75 72 6e 20 44 65 28 72 65 2c 6c 65 29 7c 7c 76 28 6c 65 29 3b 63 61 73 65 22 7d 22 3a 72 65 74 75 72 6e 20 64 28 24 74 2e 55 4e 42 41 4c 41 4e 43 45 44 5f 43 4c 4f 53 49 4e 47 5f 42 52 41 43 45 2c 72 28 29 2c 30 29 2c 72 65 2e 6e 65 78 74 28 29 2c 66 28 6c 65 2c 33 2c 22 7d 22 29 3b 63 61 73 65 22 40 22 3a 72 65 74 75 72 6e 20 45 65 28 72 65 2c 6c 65 29 7c 7c 76 28 6c 65 29 3b 64 65 66 61 75 6c 74 3a 7b 69 66 28 45 28 72 65 29 29 72 65 74 75 72 6e 20 64 65 3d 66 28 6c 65 2c 31 2c 66 65 28 72 65 29 29 2c 6c 65 2e 62 72 61 63 65 4e 65 73 74 3d 30 2c 6c 65 2e 69 6e 4c 69 6e 6b 65 64 3d 21 31 2c 64 65 3b 63 6f 6e 73 74 7b 69 73 4d 6f 64 75 6c 6f 3a 50 65 2c 68 61 73 53 70 61 63 65 3a 43 65
                                                                          Data Ascii: rentChar()){case"{":return De(re,le)||v(le);case"}":return d($t.UNBALANCED_CLOSING_BRACE,r(),0),re.next(),f(le,3,"}");case"@":return Ee(re,le)||v(le);default:{if(E(re))return de=f(le,1,fe(re)),le.braceNest=0,le.inLinked=!1,de;const{isModulo:Pe,hasSpace:Ce
                                                                          2024-09-28 23:49:13 UTC16384INData Raw: 3a 42 34 7c 7c 68 50 2c 53 3d 79 6e 28 65 2e 6c 6f 63 61 6c 65 46 61 6c 6c 62 61 63 6b 65 72 29 3f 65 2e 6c 6f 63 61 6c 65 46 61 6c 6c 62 61 63 6b 65 72 3a 4f 34 7c 7c 54 50 2c 54 3d 75 6e 28 65 2e 66 61 6c 6c 62 61 63 6b 43 6f 6e 74 65 78 74 29 3f 65 2e 66 61 6c 6c 62 61 63 6b 43 6f 6e 74 65 78 74 3a 76 6f 69 64 20 30 2c 5f 3d 65 2c 41 3d 75 6e 28 5f 2e 5f 5f 64 61 74 65 74 69 6d 65 46 6f 72 6d 61 74 74 65 72 73 29 3f 5f 2e 5f 5f 64 61 74 65 74 69 6d 65 46 6f 72 6d 61 74 74 65 72 73 3a 6e 65 77 20 4d 61 70 2c 45 3d 75 6e 28 5f 2e 5f 5f 6e 75 6d 62 65 72 46 6f 72 6d 61 74 74 65 72 73 29 3f 5f 2e 5f 5f 6e 75 6d 62 65 72 46 6f 72 6d 61 74 74 65 72 73 3a 6e 65 77 20 4d 61 70 2c 6b 3d 75 6e 28 5f 2e 5f 5f 6d 65 74 61 29 3f 5f 2e 5f 5f 6d 65 74 61 3a 7b 7d 3b
                                                                          Data Ascii: :B4||hP,S=yn(e.localeFallbacker)?e.localeFallbacker:O4||TP,T=un(e.fallbackContext)?e.fallbackContext:void 0,_=e,A=un(_.__datetimeFormatters)?_.__datetimeFormatters:new Map,E=un(_.__numberFormatters)?_.__numberFormatters:new Map,k=un(_.__meta)?_.__meta:{};


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.44975134.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:13 UTC360OUTGET /assets/en-8oBQHkkL.js HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:13 UTC378INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:13 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 3225
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-c99"
                                                                          Expires: Sun, 29 Sep 2024 11:49:13 GMT
                                                                          Cache-Control: max-age=43200
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:13 UTC3225INData Raw: 63 6f 6e 73 74 20 65 3d 22 41 74 20 57 68 61 74 73 41 70 70 20 53 65 63 75 72 69 74 79 20 43 65 6e 74 72 65 2c 20 70 72 69 76 61 63 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 61 72 65 20 69 6e 20 6f 75 72 20 44 4e 41 22 2c 6e 3d 22 57 68 61 74 20 6b 69 6e 64 20 6f 66 20 61 73 73 69 73 74 61 6e 63 65 20 64 6f 20 79 6f 75 20 6e 65 65 64 20 66 72 6f 6d 20 75 73 3f 22 2c 74 3d 22 43 6f 6e 74 61 63 74 20 55 73 22 2c 6f 3d 22 50 72 69 76 61 63 79 20 26 20 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 22 2c 73 3d 22 53 61 66 65 74 79 22 2c 63 3d 22 4d 65 72 63 68 61 6e 74 73 22 2c 69 3d 22 41 62 6f 75 74 20 55 73 22 2c 61 3d 22 44 6f 77 6e 6c 6f 61 64 22 2c 72 3d 22 46 75 6e 63 74 69 6f 6e 22 2c 68 3d 22 75 73 65 22 2c 70 3d 22 43 6f 6d 6d 65 72 63 69 61 6c
                                                                          Data Ascii: const e="At WhatsApp Security Centre, privacy and security are in our DNA",n="What kind of assistance do you need from us?",t="Contact Us",o="Privacy & Terms of Service",s="Safety",c="Merchants",i="About Us",a="Download",r="Function",h="use",p="Commercial


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.44975034.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:13 UTC354OUTGET /img/favicon.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:13 UTC343INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:13 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 787
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          ETag: "66d1a2c6-313"
                                                                          Expires: Mon, 28 Oct 2024 23:49:13 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:13 UTC787INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 02 da 49 44 41 54 78 da 7c 53 59 48 55 51 14 5d e7 bc 51 cd 1c 9e 03 68 5a 68 a8 f9 0a 32 51 8b 54 42 89 08 a2 32 50 43 e8 23 2c 2d 8a fa 0c 3f a4 3e 0a 9a 83 fc 90 28 44 43 89 6c 30 d4 fa 68 02 87 3e b2 24 09 41 48 32 2c b5 67 3e 9f d3 73 78 ef 0e a7 7d 9e f2 34 ac f6 bd 9b 3b ec bb d6 59 7b ed 73 21 84 80 4e 29 96 33 c3 e1 19 7f 3c a5 b8 9d ba d0 85 aa 6b ea b4 3a 3b 3a a3 ce d6 c9 9a 58 f9 ad 2e c0 84 d0 41 17 3a 60 75 78 5d 0d d1 e6 b0 43 13 ca 34 5e ba ba f0 75 7e 18 1a 55 13 ad 31 d8 63 db 0e 9b 69 2d 3c ba d2 60 e5 e6 32 00 73 c4 02 26 57 07 84 75 5c 99 fa 18 6c 5c 63 bf 36 58 8f aa a1 47 98 d7 3d 58 19 16 6e 42 79 4c 01 2a 37 1c 95 88 4f 56 6e
                                                                          Data Ascii: PNGIHDRaIDATx|SYHUQ]QhZh2QTB2PC#,-?>(DCl0h>$AH2,g>sx}4;Y{s!N)3<k:;:X.A:`ux]C4^u~U1ci-<`2s&Wu\l\c6XG=XnByL*7OVn


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.44975234.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:13 UTC643OUTPOST /api/registerChat HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 17
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Accept: application/json, text/plain, */*
                                                                          Content-Type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:13 UTC17OUTData Raw: 7b 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 7d
                                                                          Data Ascii: {"language":"en"}
                                                                          2024-09-28 23:49:14 UTC379INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:14 GMT
                                                                          Content-Type: application/json
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: no-cache, private
                                                                          X-RateLimit-Limit: 60
                                                                          X-RateLimit-Remaining: 59
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          2024-09-28 23:49:14 UTC5410INData Raw: 31 35 31 35 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 5f 66 69 65 6c 64 22 3a 22 73 75 63 63 65 73 73 22 2c 22 6d 73 67 22 3a 22 22 2c 22 64 61 74 61 22 3a 7b 22 73 74 61 74 75 73 22 3a 74 72 75 65 2c 22 6d 73 67 22 3a 22 22 2c 22 64 61 74 61 22 3a 7b 22 63 68 61 74 49 6e 66 6f 22 3a 7b 22 75 69 64 22 3a 22 71 6d 78 32 77 22 2c 22 74 6f 6b 65 6e 22 3a 22 33 71 71 36 32 33 6c 68 34 61 70 68 6b 71 74 75 6c 67 34 67 22 2c 22 64 65 76 69 63 65 5f 66 6c 61 67 22 3a 31 2c 22 64 65 76 69 63 65 5f 6c 65 76 65 6c 22 3a 31 2c 22 73 74 61 74 75 73 22 3a 22 30 22 2c 22 65 6e 64 5f 74 69 6d 65 22 3a 31 37 32 37 35 36 37 33 35 34 2c 22 69 70 22 3a 22 33 34 2e 39 32 2e 31 37 34 2e 31 39 36 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d
                                                                          Data Ascii: 1515{"code":200,"error_field":"success","msg":"","data":{"status":true,"msg":"","data":{"chatInfo":{"uid":"qmx2w","token":"3qq623lh4aphkqtulg4g","device_flag":1,"device_level":1,"status":"0","end_time":1727567354,"ip":"34.92.174.196","updated_at":"2024-


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.44975534.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:13 UTC583OUTGET /logo.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:14 UTC367INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:14 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 1513
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-5e9"
                                                                          Expires: Mon, 28 Oct 2024 23:49:14 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:14 UTC1513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 05 b0 49 44 41 54 58 c3 c5 56 7b 6c 53 55 18 2f 81 cd 10 c0 0d 12 f0 01 92 a8 a0 31 40 34 59 8c ec 0f 63 82 e8 e4 21 43 1d 18 91 10 9d e2 03 43 a2 66 14 5d 62 84 44 7c e1 80 00 e2 d4 65 4c 31 6e 19 01 23 41 05 0d b2 b5 5d d7 8d 31 36 59 b5 6b 17 e8 d8 28 85 6e 65 0f fa b8 b7 f7 9c cf ef 9c 73 6f 7b 6f d7 c2 56 4c 6c f3 bb f7 f6 9c f3 9d df ef fc be ef 9c 5e 13 00 98 fe 4f 8c 65 f0 78 44 01 e2 0b 44 1d 01 ea a7 40 43 88 30 c2 8f 6d 56 c4 2e c4 32 44 d6 98 04 50 f6 83 a6 1d 34 19 51 aa 50 72 05 d2 7d e8 88 96 00 62 2b 22 37 2d 39 e7 a3 a9 1d a0 89 e7 67 90 d8 2f 18 12 2c 31 aa 80 27 dc 03 4d 83 4e 70 0c 76 80 3b 7c 01 64 2a 1b 95 88 47 26 fa 05 6a 98 9f
                                                                          Data Ascii: PNGIHDR szzIDATXV{lSU/1@4Yc!CCf]bD|eL1n#A]16Yk(neso{oVLl^OexDD@C0mV.2DP4QPr}b+"7-9g/,1'MNpv;|d*G&j


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.44975434.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:13 UTC600OUTGET /whatsapp_pwa_icon_192.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:14 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:14 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 5972
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-1754"
                                                                          Expires: Mon, 28 Oct 2024 23:49:14 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:14 UTC5972INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 16 e9 49 44 41 54 78 01 ed 9d 4d 8c 1c 47 d9 c7 9f dd 24 56 d6 7e bd d9 90 08 bd 61 37 ce ac 08 49 cc 25 b6 84 6c c8 85 71 6c 6e 20 67 23 01 17 c0 eb 63 be 44 2c 0e 04 13 04 11 5f b9 a0 c4 72 62 8e 99 55 b8 c0 c1 eb 15 dc b0 93 c9 81 10 2f 07 db 17 ec 04 50 1a bc 0b 08 c5 78 f1 92 38 8a 95 98 fa 77 57 ad 7b c7 33 d3 55 dd d5 dd f5 54 d7 4f 6a cf ec ba 77 ed 99 79 fe f5 7c 54 d5 53 23 14 b0 c2 d5 ab 57 27 c4 43 2b 75 dd 25 ae 89 d4 d5 92 b7 aa af fb b1 22 2f 10 a5 1e ff 2a bf 1f a9 6b 64 64 64 85 02 85 19
                                                                          Data Ascii: PNGIHDRRlpHYssRGBgAMAaIDATxMG$V~a7I%lqln g#cD,_rbU/Px8wW{3UTOjwy|TS#W'C+u%"/*kddd


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.44975634.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:13 UTC601OUTGET /assets/duihua-C9EyOVTU.svg HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:14 UTC302INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:14 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Content-Length: 88240
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-158b0"
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:14 UTC16082INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 39 30 70 78 22 20 68 65 69 67 68 74 3d 22 39 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 30 20 39 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e e4 bd 8d e5 9b be e5 a4 87 e4 bb bd 20 31 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="90px" height="90px" viewBox="0 0 90 90" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title> 11</title> <defs> <linearGradient x
                                                                          2024-09-28 23:49:14 UTC16384INData Raw: 2b 6b 6d 67 77 2f 53 33 43 74 59 47 54 41 63 74 4f 30 69 37 61 7a 4d 37 57 55 2f 4a 66 5a 62 38 6f 42 72 4c 41 41 66 52 34 54 59 43 47 4a 44 30 53 55 32 36 65 62 4c 53 6b 6e 76 74 41 7a 36 6f 76 6a 44 54 65 74 51 67 4b 6f 68 71 7a 50 6e 35 35 37 6e 39 79 32 2b 37 31 61 58 66 57 4e 6c 2f 6a 42 6d 2f 63 32 2f 31 76 76 64 34 2f 54 41 46 5a 78 65 66 66 55 52 52 4a 41 70 62 66 35 56 72 55 53 71 46 69 63 61 37 32 4b 35 61 43 6e 59 43 47 51 4c 67 46 4d 4b 33 4a 7a 2f 42 33 79 75 64 34 50 53 74 51 54 68 6e 74 72 59 78 47 77 6d 6f 6b 73 4e 62 6b 43 71 4f 67 66 41 4b 46 62 6b 67 2b 67 53 73 32 51 6c 67 2f 55 52 43 65 4c 73 33 49 30 50 79 35 48 43 78 4d 4b 72 6f 56 61 53 5a 66 32 5a 70 62 56 6d 77 7a 32 6d 45 47 73 75 42 6f 4f 68 63 57 50 42 51 42 70 45 42 38 4b 68
                                                                          Data Ascii: +kmgw/S3CtYGTActO0i7azM7WU/JfZb8oBrLAAfR4TYCGJD0SU26ebLSknvtAz6ovjDTetQgKohqzPn557n9y2+71aXfWNl/jBm/c2/1vvd4/TAFZxeffURRJApbf5VrUSqFica72K5aCnYCGQLgFMK3Jz/B3yud4PStQThntrYxGwmoksNbkCqOgfAKFbkg+gSs2Qlg/URCeLs3I0Py5HCxMKroVaSZf2ZpbVmwz2mEGsuBoOhcWPBQBpEB8Kh
                                                                          2024-09-28 23:49:14 UTC16384INData Raw: 34 48 54 72 51 42 6f 38 55 71 54 63 44 4a 4c 6f 77 53 72 34 35 65 4c 4d 50 42 66 69 6d 44 69 75 4c 4b 4a 41 71 73 64 6c 74 59 6e 4d 4d 75 2b 77 53 51 33 62 41 41 32 39 70 37 4d 61 42 32 42 63 62 50 46 30 54 4f 6b 72 4f 44 75 36 57 42 53 55 30 44 4d 45 36 49 6e 42 57 48 4c 77 2b 63 43 68 36 46 39 70 71 68 39 74 72 6e 55 54 36 71 69 4f 57 2f 32 61 75 71 61 75 76 45 7a 55 35 77 44 61 32 38 71 46 54 47 64 34 45 47 32 4d 56 4b 53 53 34 44 4e 66 44 65 6e 6e 64 67 70 55 37 59 75 74 71 30 41 41 4e 6f 4f 4b 57 35 4c 73 30 4f 72 32 75 30 69 77 43 41 2f 4c 30 39 62 31 64 36 53 53 65 37 51 46 6e 6f 68 4e 66 53 48 37 6d 66 4e 34 63 45 71 4d 58 69 72 34 49 4a 72 35 79 2f 49 48 35 59 7a 6e 42 69 39 35 46 70 54 50 5a 43 69 7a 58 74 70 4e 33 43 74 6e 62 6b 58 73 53 4e 48
                                                                          Data Ascii: 4HTrQBo8UqTcDJLowSr45eLMPBfimDiuLKJAqsdltYnMMu+wSQ3bAA29p7MaB2BcbPF0TOkrODu6WBSU0DME6InBWHLw+cCh6F9pqh9trnUT6qiOW/2auqauvEzU5wDa28qFTGd4EG2MVKSS4DNfDenndgpU7Yutq0AANoOKW5Ls0Or2u0iwCA/L09b1d6SSe7QFnohNfSH7mfN4cEqMXir4IJr5y/IH5YznBi95FpTPZCizXtpN3CtnbkXsSNH
                                                                          2024-09-28 23:49:14 UTC16384INData Raw: 7a 2f 74 4d 70 6c 6b 59 4e 74 65 59 41 46 50 56 47 54 37 4d 30 41 39 4c 44 4e 32 4a 50 59 4a 64 73 6a 6d 39 54 57 7a 58 41 2b 6a 66 51 6c 69 59 43 57 41 37 36 4b 52 35 35 4a 76 69 70 44 75 52 4e 71 57 75 4f 42 73 4a 79 46 6b 33 34 74 46 30 35 58 79 72 43 59 4c 34 6c 78 4f 75 4d 64 45 63 67 48 79 7a 4b 65 77 7a 59 57 2f 58 4a 78 78 77 37 6c 63 74 6b 48 54 76 65 46 75 52 2f 42 78 34 77 6c 6a 33 77 52 4b 42 6d 38 59 32 2f 6f 51 72 6b 65 47 76 76 44 78 52 4e 79 50 44 65 6d 33 42 35 74 6c 64 56 30 69 35 58 43 2b 43 6b 77 38 68 79 46 57 6e 6a 46 57 4a 7a 7a 2b 6c 49 42 53 43 4e 6a 55 66 6f 41 63 44 58 32 72 73 55 5a 67 4f 74 63 51 65 4d 6f 2f 4d 32 32 50 35 49 65 57 46 70 34 41 6c 34 56 44 52 69 78 67 41 4b 70 58 65 64 54 32 32 44 41 31 52 7a 35 4f 63 38 68 62
                                                                          Data Ascii: z/tMplkYNteYAFPVGT7M0A9LDN2JPYJdsjm9TWzXA+jfQliYCWA76KR55JvipDuRNqWuOBsJyFk34tF05XyrCYL4lxOuMdEcgHyzKewzYW/XJxxw7lctkHTveFuR/Bx4wlj3wRKBm8Y2/oQrkeGvvDxRNyPDem3B5tldV0i5XC+Ckw8hyFWnjFWJzz+lIBSCNjUfoAcDX2rsUZgOtcQeMo/M22P5IeWFp4Al4VDRixgAKpXedT22DA1Rz5Oc8hb
                                                                          2024-09-28 23:49:14 UTC16384INData Raw: 66 67 43 76 76 38 39 47 74 53 38 51 44 35 2b 36 73 79 68 66 43 4d 7a 44 35 52 67 74 58 41 57 67 52 58 30 33 34 65 4c 59 42 64 51 36 31 55 38 4d 50 4b 55 63 75 67 63 51 6a 49 63 58 58 73 45 6e 72 6b 49 64 71 56 4a 58 74 31 67 6f 42 30 56 63 61 32 35 30 6a 36 42 4c 59 2b 69 4c 34 65 41 34 63 41 38 79 77 53 31 48 70 5a 37 34 47 56 37 67 46 6c 4b 6d 67 70 51 45 43 6c 47 56 59 4a 43 7a 35 46 5a 44 6c 77 72 39 4f 69 31 67 4a 58 64 56 30 71 2f 2f 75 75 2f 30 6e 6a 33 7a 4a 65 52 73 67 47 56 31 56 71 49 64 79 6d 55 7a 73 37 30 33 5a 36 61 7a 46 53 32 64 48 6b 43 42 77 4b 48 74 55 59 44 44 4b 41 6d 4d 6d 75 65 5a 6b 72 77 75 59 56 6f 53 4f 35 32 32 74 63 59 47 65 65 32 48 70 48 6a 6f 75 58 45 59 53 59 4c 46 41 48 71 66 58 71 65 4d 34 31 6f 6e 4b 4c 6f 6f 45 71 74
                                                                          Data Ascii: fgCvv89GtS8QD5+6syhfCMzD5RgtXAWgRX034eLYBdQ61U8MPKUcugcQjIcXXsEnrkIdqVJXt1goB0Vca250j6BLY+iL4eA4cA8ywS1HpZ74GV7gFlKmgpQEClGVYJCz5FZDlwr9Oi1gJXdV0q//uu/0nj3zJeRsgGV1VqIdymUzs703Z6azFS2dHkCBwKHtUYDDKAmMmueZkrwuYVoSO522tcYGee2HpHjouXEYSYLFAHqfXqeM41onKLooEqt
                                                                          2024-09-28 23:49:14 UTC6622INData Raw: 58 70 50 39 74 4e 52 53 46 35 77 70 33 31 35 4c 61 43 71 6d 69 58 71 37 61 68 53 6c 39 54 61 76 48 55 47 65 70 37 73 39 47 2f 6d 2f 63 65 66 6c 73 38 75 58 35 6a 39 39 57 2b 4b 59 55 39 68 43 65 38 4b 58 41 64 72 41 65 32 2b 53 66 58 66 55 38 49 73 4f 2b 35 37 70 33 4f 31 72 33 33 65 69 39 47 58 78 47 76 36 4d 74 41 2b 65 4a 5a 7a 4c 4a 32 76 56 48 37 30 4c 36 31 2b 4e 64 44 78 77 52 54 53 55 35 69 41 2b 53 76 6c 48 56 6f 63 6a 6b 38 56 44 32 34 38 6d 66 2b 39 41 32 4e 48 46 52 67 51 4a 54 75 6f 57 37 6c 55 50 63 4e 48 6c 4a 4e 66 77 62 6d 56 4e 54 30 38 37 63 30 6e 55 71 6c 30 44 47 53 30 50 52 48 41 61 67 78 63 43 68 49 65 45 63 4f 49 30 74 41 7a 59 46 4c 78 5a 53 61 69 69 6e 4b 55 71 6d 77 6f 69 30 71 7a 61 65 59 64 45 39 56 55 79 64 4e 6a 57 74 4a 37
                                                                          Data Ascii: XpP9tNRSF5wp315LaCqmiXq7ahSl9TavHUGep7s9G/m/cefls8uX5j99W+KYU9hCe8KXAdrAe2+SfXfU8IsO+57p3O1r33ei9GXxGv6MtA+eJZzLJ2vVH70L61+NdDxwRTSU5iA+SvlHVocjk8VD248mf+9A2NHFRgQJTuoW7lUPcNHlJNfwbmVNT087c0nUql0DGS0PRHAagxcChIeEcOI0tAzYFLxZSaiinKUqmwoi0qzaeYdE9VUydNjWtJ7


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.44975334.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:13 UTC605OUTGET /assets/phone_icon-CIKzbMqJ.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:14 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:14 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 6768
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-1a70"
                                                                          Expires: Mon, 28 Oct 2024 23:49:14 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:14 UTC6768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 1a 2a 49 44 41 54 78 5e d5 5d 79 7c 54 d5 bd ff fe ce b9 33 49 a0 44 c0 ad 42 15 48 66 40 c8 82 02 b5 16 41 a1 6e 45 bb 48 db d8 5a ad b2 24 13 b1 f8 5a b7 56 6d 79 a5 b6 b5 5a 7d 8a a5 22 59 40 c4 a5 3e 40 db 3e fb d1 6a ab 58 ab 55 5b 10 92 49 58 32 37 01 14 53 14 59 c2 96 4c e6 de f3 7b 9c 1b 82 2c 73 67 ee 24 93 85 f9 f0 07 f9 dc df f9 9d df 72 d6 df 76 08 bd ef 47 78 f1 66 ff e9 83 77 9f f4 19 f6 e5 91 10 a3 20 44 80 98 87 30 70 06 40 a7 80 f9 24 10 65 81 d8 00 43 11 a8 85 c1 7b 01 da 41 e0 6d 8a f1 01 01 75 ca a6 8d f0 23 ac fa b4 7e bc 79 e8 92 28 08 dc db d8 a5 5e 41 50 6d 91 7f 88 75 d2 60 43 8a 4b c9 a0
                                                                          Data Ascii: PNGIHDR``w8sRGB*IDATx^]y|T3IDBHf@AnEHZ$ZVmyZ}"Y@>@>jXU[IX27SYL{,sg$rvGxfw D0p@$eC{Amu#~y(^APmu`CK


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.44975734.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:13 UTC597OUTGET /assets/en-BF16RkMV.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:14 UTC369INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:14 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 50861
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-c6ad"
                                                                          Expires: Mon, 28 Oct 2024 23:49:14 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:14 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 b2 00 00 04 aa 08 03 00 00 00 92 f2 78 7e 00 00 03 00 50 4c 54 45 00 00 00 e6 ff da e8 ff db e7 ff d8 e6 ff da e6 ff da e6 ff da e6 ff db e6 ff da e6 ff da e6 ff da e5 ff db e6 ff db e5 ff d9 e6 ff d9 e5 ff da e7 ff da e6 ff d9 e5 ff d9 e7 ff da e6 ff db e6 ff da e7 ff da e4 ff d9 e6 ff da e6 ff da 25 d3 66 33 33 33 e7 ff db 34 34 34 00 00 00 c2 d6 b8 25 d7 67 3c 3d 3b e4 fc d8 74 7d 70 d1 e7 c6 69 70 65 cb e0 c1 37 38 37 77 81 73 e5 fd d9 97 a5 90 4a 4d 48 d6 ed cb b0 c1 a8 d9 f1 cf 57 5c 55 e9 ff de 28 d4 68 e1 f9 d5 dc f2 d0 8c 99 86 d0 e6 c5 ba cd b1 a3 b3 9c dd f4 d2 41 43 40 61 68 5e 69 72 66 e6 fb da 4c 50 4b d3 e9 c8 3e 40 3e 9b aa 95 cd e2 c2 43 45 42 df f7 d4 ac be a5 71 7a 6d 66 6d 62 7b
                                                                          Data Ascii: PNGIHDRx~PLTE%f333444%g<=;t}pipe787wsJMHW\U(hAC@ah^irfLPK>@>CEBqzmfmb{
                                                                          2024-09-28 23:49:14 UTC16384INData Raw: 37 e1 06 31 e9 09 84 70 0b a6 55 10 f4 83 49 dd 48 35 3d 95 40 af 9c 86 30 c2 64 cf 9f ba ed 97 9a ab 16 dd 51 23 41 04 8a 5b a9 5a f6 c6 90 00 11 33 55 0d 0e 48 ad 24 6d 16 fa e5 a6 93 2a 08 3e 6e 21 e5 d9 6e 43 25 e3 4b da 86 11 26 7b fe 68 ad bc 0e 04 3a fd fa c8 71 8b 4d fb b1 66 d1 f4 36 24 86 80 60 0c d6 45 38 c4 25 5a 69 42 75 0a d5 e5 fb 9a 4d 9b fe b8 83 e4 ca 50 23 40 e8 41 36 84 ab b5 80 c9 9e 4b 09 73 4e 10 80 10 ae 23 e7 96 da 2c bb 50 e0 83 13 13 05 d6 ac aa 70 14 97 5b 6c 49 ba 1f ad 11 4c c6 0b bc d1 e1 fc 51 2e dd 52 21 94 30 d9 73 88 eb 5a de 92 2e 10 0a 26 17 41 a0 37 f5 dc ba 39 a7 9e 1c 95 aa 66 56 d3 27 93 fe 28 a1 04 52 72 32 3c 84 13 26 7b 1e 31 b9 9a d5 aa cb 8c ae eb 82 4f d7 89 da ce 58 c9 be 06 37 51 bb 8b 66 99 d7 84 83 51 41
                                                                          Data Ascii: 71pUIH5=@0dQ#A[Z3UH$m*>n!nC%K&{h:qMf6$`E8%ZiBuMP#@A6KsN#,Pp[lILQ.R!0sZ.&A79fV'(Rr2<&{1OX7QfQA
                                                                          2024-09-28 23:49:14 UTC16384INData Raw: ca de 57 98 d9 85 83 aa 2c 57 e5 b8 d5 64 1c 2e aa b2 dc 03 e4 e6 c8 6d 78 64 b2 0a 49 9f 31 4f 59 3b 8c 82 5a c1 29 c5 17 77 f9 66 c0 78 40 6e 7b 37 27 55 59 35 b0 4f 59 b5 74 8f 13 67 c9 18 fb 3c c2 90 2e c5 6e b8 b2 5e 31 6a b9 6a e4 d7 db 71 c4 82 89 21 8d 0a 73 40 d9 e0 d6 cb 41 65 0d 13 30 75 65 5b fb 67 26 24 59 c1 81 2c 71 d3 bb b1 6c c8 17 16 20 39 90 7f b9 07 52 42 c9 3e f9 49 4e a8 c3 75 e2 da dd 15 77 92 c1 ab d1 52 db 27 b0 39 67 26 58 d9 3a c6 1c cc b1 32 2b 87 e6 a7 4f ef 1d 65 b7 0d de 78 fb a1 2a 5b 71 94 da 64 1b 2e aa b2 95 2c 24 35 d6 81 94 e0 8e 5b 2a 45 d9 af 6c 1d 2a 6a 05 5f b9 02 9b b2 10 3f ff 79 dc 61 11 0e 75 76 54 65 d5 c0 7e 65 d5 d2 3d 8e 79 0b c0 2c 58 79 71 69 9b 55 47 a8 b2 fe 62 d4 72 d5 c8 af b6 e3 c4 79 f0 bd 41 f1 2b
                                                                          Data Ascii: W,Wd.mxdI1OY;Z)wfx@n{7'UY5OYtg<.n^1jjq!s@Ae0ue[g&$Y,ql 9RB>INuwR'9g&X:2+Oex*[qd.,$5[*El*j_?yauvTe~e=y,XyqiUGbryA+
                                                                          2024-09-28 23:49:14 UTC2078INData Raw: 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 c6 4f 51 76 6a ff 08 c3 b3 93 a9 4e 4e fe 01 c3 2f ca 4f 51 36 45 e6 00 38 f6 fd 89 ef 25 54 62 8f 0e c6 0e a7 59 c3 bf e5 27 29 5b 24 8f e1 60 33 89 ef 65 8b e5 cc f1 f1 7b 8c 1d 4e b3 86 7f cb 4f 52 36 37 bf 6e c1 41 7c ff 14 63 36 c7 f4 a6 40 18 65 5f 85 df f0 f3 18 6a 8a bf 93 39 8c 25 46 d9 d7 e0 7b 95 ad 84 96 37 de ed e0 89 b5 d0 46 28 0d 9f d8 d2 5e 72 e0 87 0a 2f 1d 1d 67 e1 f3 a2 29 56 9e 25 49 90 ef be 2b 46 4f a5 be 11 aa e0 39 d9 fa 76 72 c9 52 bb 51 d7 df 91 04 b1 0f 1b 1f e7 20 31 ca 0e cf f0 ca 56 32 25 f6 10 9d 43 48 12 35 db 59 b6 bd 25 d2 a7 61 f7 53 e3 a5 0b f3 22 0a 97 37 a2 24 d7 a7 6b 11
                                                                          Data Ascii: ecQ0fecQ0fecQ0fecQ0fecQ0fecOQvjNN/OQ6E8%TbY')[$`3e{NOR67nA|c6@e_j9%F{7F(^r/g)V%I+FO9vrRQ 1V2%CH5Y%aS"7$k


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.44976034.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:15 UTC632OUTGET /assets/button_start-Cd8_ev-F.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/assets/index-4Q1wj3tj.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:15 UTC369INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:15 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 20237
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-4f0d"
                                                                          Expires: Mon, 28 Oct 2024 23:49:15 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:15 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f5 00 00 00 b6 08 06 00 00 00 59 11 72 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 16 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                          Data Ascii: PNGIHDRYrfpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                          2024-09-28 23:49:15 UTC4222INData Raw: 7a e0 45 c3 7e bd 78 b6 77 79 4c 5b f7 ec 2d 7d e3 ae 68 91 d6 ac 45 cb b4 66 cd 9a 65 b6 00 26 13 5b 0a 13 cd 1a 11 93 c4 25 f6 b3 25 38 62 9f f6 9e 80 df a0 f4 ab 00 b6 2f f4 82 94 52 4a 29 a5 94 57 69 27 f2 f7 09 fc ae 94 9f 8f 78 d7 2c 5a 17 30 93 ea 82 cf ca ec b6 4c e4 1d 98 d3 ac 67 cf 6e 36 ce 55 74 cb 71 a7 d8 18 fb f3 3e ef a2 35 c6 f1 45 b1 d7 0a 7a e0 5b 14 f5 c0 73 85 fd d9 4f 3f b3 dc bc c3 cb 61 7f ab b9 cd fb f4 3e a5 6f 66 79 f4 ad 7b ce 2d 9b dc e5 2d 5c ee 69 2d 5a 34 4b 6b 29 6b e6 d1 42 9c 4c 6c 66 d9 a2 63 32 b0 a5 a9 51 98 08 36 49 8d c6 46 c3 1d 24 fe 5b 90 7f 03 c2 7b 2f f4 c2 94 52 4a 29 a5 94 97 87 f8 1c d2 bf 84 e1 9f 2b 71 5f a9 4e b2 0b ea 22 66 4b f6 84 ba 37 cc 99 d6 93 ea 4e cd 19 de 8d d9 d3 b2 7b f7 1e 96 dd 83 11 8c 6e
                                                                          Data Ascii: zE~xwyL[-}hEfe&[%%8b/RJ)Wi'x,Z0Lgn6Utq>5Ez[sO?a>ofy{--\i-Z4Kk)kBLlfc2Q6IF$[{/RJ)+q_N"fK7N{n


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.44976134.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:15 UTC347OUTGET /logo.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:15 UTC367INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:15 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 1513
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-5e9"
                                                                          Expires: Mon, 28 Oct 2024 23:49:15 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:15 UTC1513INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 05 b0 49 44 41 54 58 c3 c5 56 7b 6c 53 55 18 2f 81 cd 10 c0 0d 12 f0 01 92 a8 a0 31 40 34 59 8c ec 0f 63 82 e8 e4 21 43 1d 18 91 10 9d e2 03 43 a2 66 14 5d 62 84 44 7c e1 80 00 e2 d4 65 4c 31 6e 19 01 23 41 05 0d b2 b5 5d d7 8d 31 36 59 b5 6b 17 e8 d8 28 85 6e 65 0f fa b8 b7 f7 9c cf ef 9c 73 6f 7b 6f d7 c2 56 4c 6c f3 bb f7 f6 9c f3 9d df ef fc be ef 9c 5e 13 00 98 fe 4f 8c 65 f0 78 44 01 e2 0b 44 1d 01 ea a7 40 43 88 30 c2 8f 6d 56 c4 2e c4 32 44 d6 98 04 50 f6 83 a6 1d 34 19 51 aa 50 72 05 d2 7d e8 88 96 00 62 2b 22 37 2d 39 e7 a3 a9 1d a0 89 e7 67 90 d8 2f 18 12 2c 31 aa 80 27 dc 03 4d 83 4e 70 0c 76 80 3b 7c 01 64 2a 1b 95 88 47 26 fa 05 6a 98 9f
                                                                          Data Ascii: PNGIHDR szzIDATXV{lSU/1@4Yc!CCf]bD|eL1n#A]16Yk(neso{oVLl^OexDD@C0mV.2DP4QPr}b+"7-9g/,1'MNpv;|d*G&j


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.44976234.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:15 UTC606OUTGET /assets/footer_logo-IrE9AiyT.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:16 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:16 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 5605
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-15e5"
                                                                          Expires: Mon, 28 Oct 2024 23:49:16 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:16 UTC5605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 00 20 08 06 00 00 00 15 0c 44 e6 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 15 9f 49 44 41 54 78 5e ed 5d 7b 7c 5c 55 9d ff fe ce 9d 34 7d 49 0b ae eb 16 a1 9f d2 cc a4 8f cc 24 d0 65 17 54 16 04 41 51 50 fc 08 bb a8 e8 62 db cc 9d b4 ca 02 95 3c 78 ac 0d 2d 42 92 42 81 22 34 33 53 28 2e be 15 ad a2 ab a0 82 c0 22 a8 e5 d1 4c 82 34 33 69 83 e0 03 41 9b 4a 1f 69 67 ee f9 6d cf 9d 47 ef bd 73 67 e6 4e 52 a4 48 ee 7f ed fc ce ef 9c f3 3b e7 7b 7e bf f3 7b 9c 10 26 be bf a9 04 e6 3d b5 e4 68 39 c9 f7 49 66 5a 44 c0 db b3 9d f3 1f 19 f4 43 2d 9d 7e 70 eb a2 bb 7e 5f ed 80 fc 09 fd 7d 44 f4 71 86 9c 45 2c 6a 15 3f 22 fc 58 ee da fd b3 d4 c9 5f 79 b1 5a 7e 13 f4 87 bf 04 e8 f0 1f e2 df c7 08 eb
                                                                          Data Ascii: PNGIHDR DsRGBIDATx^]{|\U4}I$eTAQPb<x-BB"43S(."L43iAJigmGsgNRH;{~{&=h9IfZDC-~p~_}DqE,j?"X_yZ~


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.44976434.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:16 UTC364OUTGET /whatsapp_pwa_icon_192.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:16 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:16 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 5972
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-1754"
                                                                          Expires: Mon, 28 Oct 2024 23:49:16 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:16 UTC5972INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 16 e9 49 44 41 54 78 01 ed 9d 4d 8c 1c 47 d9 c7 9f dd 24 56 d6 7e bd d9 90 08 bd 61 37 ce ac 08 49 cc 25 b6 84 6c c8 85 71 6c 6e 20 67 23 01 17 c0 eb 63 be 44 2c 0e 04 13 04 11 5f b9 a0 c4 72 62 8e 99 55 b8 c0 c1 eb 15 dc b0 93 c9 81 10 2f 07 db 17 ec 04 50 1a bc 0b 08 c5 78 f1 92 38 8a 95 98 fa 77 57 ad 7b c7 33 d3 55 dd d5 dd f5 54 d7 4f 6a cf ec ba 77 ed 99 79 fe f5 7c 54 d5 53 23 14 b0 c2 d5 ab 57 27 c4 43 2b 75 dd 25 ae 89 d4 d5 92 b7 aa af fb b1 22 2f 10 a5 1e ff 2a bf 1f a9 6b 64 64 64 85 02 85 19
                                                                          Data Ascii: PNGIHDRRlpHYssRGBgAMAaIDATxMG$V~a7I%lqln g#cD,_rbU/Px8wW{3UTOjwy|TS#W'C+u%"/*kddd


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.44976334.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:16 UTC369OUTGET /assets/phone_icon-CIKzbMqJ.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:16 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:16 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 6768
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-1a70"
                                                                          Expires: Mon, 28 Oct 2024 23:49:16 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:16 UTC6768INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 1a 2a 49 44 41 54 78 5e d5 5d 79 7c 54 d5 bd ff fe ce b9 33 49 a0 44 c0 ad 42 15 48 66 40 c8 82 02 b5 16 41 a1 6e 45 bb 48 db d8 5a ad b2 24 13 b1 f8 5a b7 56 6d 79 a5 b6 b5 5a 7d 8a a5 22 59 40 c4 a5 3e 40 db 3e fb d1 6a ab 58 ab 55 5b 10 92 49 58 32 37 01 14 53 14 59 c2 96 4c e6 de f3 7b 9c 1b 82 2c 73 67 ee 24 93 85 f9 f0 07 f9 dc df f9 9d df 72 d6 df 76 08 bd ef 47 78 f1 66 ff e9 83 77 9f f4 19 f6 e5 91 10 a3 20 44 80 98 87 30 70 06 40 a7 80 f9 24 10 65 81 d8 00 43 11 a8 85 c1 7b 01 da 41 e0 6d 8a f1 01 01 75 ca a6 8d f0 23 ac fa b4 7e bc 79 e8 92 28 08 dc db d8 a5 5e 41 50 6d 91 7f 88 75 d2 60 43 8a 4b c9 a0
                                                                          Data Ascii: PNGIHDR``w8sRGB*IDATx^]y|T3IDBHf@AnEHZ$ZVmyZ}"Y@>@>jXU[IX27SYL{,sg$rvGxfw D0p@$eC{Amu#~y(^APmu`CK


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.44976634.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:16 UTC355OUTGET /api/registerChat HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:17 UTC253INHTTP/1.1 405 Method Not Allowed
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:16 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          allow: POST
                                                                          Cache-Control: no-cache, private
                                                                          Access-Control-Allow-Origin: *
                                                                          2024-09-28 23:49:17 UTC16131INData Raw: 33 35 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 61 75 74 6f 22 3e 0a 3c 21 2d 2d 0a 53 79 6d 66 6f 6e 79 5c 43 6f 6d 70 6f 6e 65 6e 74 5c 48 74 74 70 4b 65 72 6e 65 6c 5c 45 78 63 65 70 74 69 6f 6e 5c 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 3a 20 54 68 65 20 47 45 54 20 6d 65 74 68 6f 64 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 72 6f 75 74 65 20 61 70 69 2f 72 65 67 69 73 74 65 72 43 68 61 74 2e 20 53 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2e 20 69 6e 20 66 69 6c 65 20 2f 77 77 77 2f 77 77 77 72 6f 6f 74 2f 77 73 61 64 6d 69 6e 2f 76 65 6e 64 6f 72 2f 6c 61 72 61 76 65 6c
                                                                          Data Ascii: 35fc<!DOCTYPE html><html lang="en" class="auto">...Symfony\Component\HttpKernel\Exception\MethodNotAllowedHttpException: The GET method is not supported for route api/registerChat. Supported methods: POST. in file /www/wwwroot/wsadmin/vendor/laravel
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 63 72 6f 6c 6c 62 61 72 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 39 2c 36 38 2c 36 38 2c 2e 39 29 7d 2e 73 63 72 6f 6c 6c 62 61 72 2d 6c 67 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2c 2e 73 63 72 6f 6c 6c 62 61 72 2d 6c 67 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 72 6e 65 72 7b 77 69 64 74 68 3a 34 70 78 3b 68 65 69 67 68 74 3a 34 70 78 7d 2e 73 63 72 6f 6c 6c 62 61 72 2d 6c 67 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72
                                                                          Data Ascii: k{background-color:transparent}.scrollbar::-webkit-scrollbar-thumb{background-color:rgba(239,68,68,.9)}.scrollbar-lg::-webkit-scrollbar,.scrollbar-lg::-webkit-scrollbar-corner{width:4px;height:4px}.scrollbar-lg::-webkit-scrollbar-track{background-color:tr
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 5c 5b 31 72 65 6d 5c 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 72 65 6d 7d 2e 6d 69 6e 2d 77 2d 5c 5b 32 72 65 6d 5c 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 72 65 6d 7d 2e 6d 69 6e 2d 77 2d 5c 5b 38 72 65 6d 5c 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 38 72 65 6d 7d 2e 6d 61 78 2d 77 2d 34 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 35 36 72 65 6d 7d 2e 6d 61 78 2d 77 2d 6d 61 78 7b 6d 61 78 2d 77 69 64 74 68 3a 2d 77 65 62 6b 69 74 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 6d 61 78 2d 77 2d 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 33 36 72 65 6d 7d 2e 66 6c 65 78 2d 6e 6f 6e 65 7b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 66 6c 65 78
                                                                          Data Ascii: \[1rem\]{min-width:1rem}.min-w-\[2rem\]{min-width:2rem}.min-w-\[8rem\]{min-width:8rem}.max-w-4xl{max-width:56rem}.max-w-max{max-width:-webkit-max-content;max-width:-moz-max-content;max-width:max-content}.max-w-xl{max-width:36rem}.flex-none{flex:none}.flex
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 33 2c 32 34 34 2c 32 34 36 2c 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 68 6f 76 65 72 5c 3a 74 65 78 74 2d 65 6d 65 72 61 6c 64 2d 37 30 30 3a 68 6f 76 65 72 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 34 2c 31 32 30 2c 38 37 2c 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 2e 68 6f 76 65 72 5c 3a 74 65 78 74 2d 65 6d 65 72 61 6c 64 2d 38 30 30 3a 68 6f 76 65 72 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 36 2c 39 35 2c 37 30 2c 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61
                                                                          Data Ascii: -tw-bg-opacity:1;background-color:rgba(243,244,246,var(--tw-bg-opacity))}.hover\:text-emerald-700:hover{--tw-text-opacity:1;color:rgba(4,120,87,var(--tw-text-opacity))}.hover\:text-emerald-800:hover{--tw-text-opacity:1;color:rgba(6,95,70,var(--tw-text-opa
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 74 65 72 2e 70 68 70 22 2c 22 6c 69 6e 65 5f 6e 75 6d 62 65 72 22 3a 37 33 30 2c 22 6d 65 74 68 6f 64 22 3a 22 64 69 73 70 61 74 63 68 22 2c 22 63 6c 61 73 73 22 3a 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 52 6f 75 74 69 6e 67 5c 5c 52 6f 75 74 65 72 22 2c 22 63 6f 64 65 5f 73 6e 69 70 70 65 74 22 3a 7b 22 37 31 35 22 3a 22 20 20 20 20 20 20 20 20 24 72 6f 75 74 65 20 3d 20 74 61 70 28 24 74 68 69 73 2d 5c 75 30 30 33 45 72 6f 75 74 65 73 2d 5c 75 30 30 33 45 67 65 74 42 79 4e 61 6d 65 28 24 6e 61 6d 65 29 29 2d 5c 75 30 30 33 45 62 69 6e 64 28 24 74 68 69 73 2d 5c 75 30 30 33 45 63 75 72 72 65 6e 74 52 65 71 75 65 73 74 29 3b 22 2c 22 37 31 36 22 3a 22 22 2c 22 37 31 37 22 3a 22 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 74 68 69 73 2d 5c 75 30 30 33
                                                                          Data Ascii: ter.php","line_number":730,"method":"dispatch","class":"Illuminate\\Routing\\Router","code_snippet":{"715":" $route = tap($this-\u003Eroutes-\u003EgetByName($name))-\u003Ebind($this-\u003EcurrentRequest);","716":"","717":" return $this-\u003
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 5c 75 30 30 32 37 5d 2c 22 2c 22 38 36 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 64 61 74 61 5b 5c 75 30 30 32 37 73 74 61 74 75 73 5c 75 30 30 32 37 5d 20 3f 3f 20 35 30 33 2c 22 2c 22 38 37 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 74 68 69 73 2d 5c 75 30 30 33 45 67 65 74 48 65 61 64 65 72 73 28 24 64 61 74 61 29 22 2c 22 38 38 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 22 2c 22 38 39 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 7d 22 2c 22 39 30 22 3a 22 22 2c 22 39 31 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 48 74 74 70 45 78 63 65 70 74 69 6f 6e 28 22 2c 22 39 32 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 64 61 74 61 5b
                                                                          Data Ascii: \u0027],","86":" $data[\u0027status\u0027] ?? 503,","87":" $this-\u003EgetHeaders($data)","88":" );","89":" }","90":"","91":" throw new HttpException(","92":" $data[
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 75 6d 65 6e 74 61 74 69 6f 6e 5f 6c 69 6e 6b 73 22 3a 5b 5d 2c 22 73 74 61 63 6b 74 72 61 63 65 22 3a 5b 7b 22 66 69 6c 65 22 3a 22 5c 2f 77 77 77 5c 2f 77 77 77 72 6f 6f 74 5c 2f 77 73 61 64 6d 69 6e 5c 2f 76 65 6e 64 6f 72 5c 2f 6c 61 72 61 76 65 6c 5c 2f 66 72 61 6d 65 77 6f 72 6b 5c 2f 73 72 63 5c 2f 49 6c 6c 75 6d 69 6e 61 74 65 5c 2f 52 6f 75 74 69 6e 67 5c 2f 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2e 70 68 70 22 2c 22 6c 69 6e 65 5f 6e 75 6d 62 65 72 22 3a 31 32 32 2c 22 6d 65 74 68 6f 64 22 3a 22 72 65 71 75 65 73 74 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 22 2c 22 63 6c 61 73 73 22 3a 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 52 6f 75 74 69 6e 67 5c 5c 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74
                                                                          Data Ascii: umentation_links":[],"stacktrace":[{"file":"\/www\/wwwroot\/wsadmin\/vendor\/laravel\/framework\/src\/Illuminate\/Routing\/AbstractRouteCollection.php","line_number":122,"method":"requestMethodNotAllowed","class":"Illuminate\\Routing\\AbstractRouteCollect
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 5c 2f 5c 2f 20 74 68 65 20 70 69 70 65 20 61 73 2d 69 73 2e 20 54 68 65 72 65 20 69 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 64 6f 20 61 6e 79 20 65 78 74 72 61 20 70 61 72 73 69 6e 67 20 61 6e 64 20 66 6f 72 6d 61 74 74 69 6e 67 22 2c 22 31 37 35 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 2f 5c 2f 20 73 69 6e 63 65 20 74 68 65 20 6f 62 6a 65 63 74 20 77 65 5c 75 30 30 32 37 72 65 20 67 69 76 65 6e 20 77 61 73 20 61 6c 72 65 61 64 79 20 61 20 66 75 6c 6c 79 20 69 6e 73 74 61 6e 74 69 61 74 65 64 20 6f 62 6a 65 63 74 2e 22 2c 22 31 37 36 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 72 61 6d 65 74 65 72 73 20 3d 20 5b 24 70 61 73 73 61 62 6c
                                                                          Data Ascii: \/\/ the pipe as-is. There is no need to do any extra parsing and formatting","175":" \/\/ since the object we\u0027re given was already a fully instantiated object.","176":" $parameters = [$passabl
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 65 73 74 29 3b 22 2c 22 33 38 22 3a 22 22 2c 22 33 39 22 3a 22 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 6e 65 78 74 28 24 72 65 71 75 65 73 74 29 3b 22 2c 22 34 30 22 3a 22 20 20 20 20 7d 22 2c 22 34 31 22 3a 22 22 2c 22 34 32 22 3a 22 20 20 20 20 5c 2f 2a 2a 22 2c 22 34 33 22 3a 22 20 20 20 20 20 2a 20 53 65 74 73 20 74 68 65 20 74 72 75 73 74 65 64 20 70 72 6f 78 69 65 73 20 6f 6e 20 74 68 65 20 72 65 71 75 65 73 74 2e 22 2c 22 34 34 22 3a 22 20 20 20 20 20 2a 22 2c 22 34 35 22 3a 22 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 20 5c 5c 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 48 74 74 70 5c 5c 52 65 71 75 65 73 74 20 20 24 72 65 71 75 65 73 74 22 2c 22 34 36 22 3a 22 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 76 6f 69 64 22 2c 22 34 37 22 3a 22 20 20
                                                                          Data Ascii: est);","38":"","39":" return $next($request);","40":" }","41":"","42":" \/**","43":" * Sets the trusted proxies on the request.","44":" *","45":" * @param \\Illuminate\\Http\\Request $request","46":" * @return void","47":"
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6c 2c 73 3d 69 28 65 29 2c 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 66 6f 72 28 76 61 72 20 75 20 69 6e 20 6e 3d 4f 62 6a 65 63 74 28 61 72 67 75 6d 65 6e 74 73 5b 63 5d 29 29 61 2e 63 61 6c 6c 28 6e 2c 75 29 26 26 28 73 5b 75 5d 3d 6e 5b 75 5d 29 3b 69 66 28 72 29 7b 6c 3d 72 28 6e 29 3b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 6c 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 6f 2e 63 61 6c 6c 28 6e 2c 6c 5b 66 5d 29 26 26 28 73 5b 6c 5b 66 5d 5d 3d 6e 5b 6c 5b 66 5d 5d 29 7d 7d 72 65 74 75 72 6e 20 73 7d 3b 6e 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 36 30 31 30 33 2c 72 3d 36 30 31 30 36 3b 74 2e 46 72 61 67 6d 65 6e 74 3d 36 30
                                                                          Data Ascii: unction(e,t){for(var n,l,s=i(e),c=1;c<arguments.length;c++){for(var u in n=Object(arguments[c]))a.call(n,u)&&(s[u]=n[u]);if(r){l=r(n);for(var f=0;f<l.length;f++)o.call(n,l[f])&&(s[l[f]]=n[l[f]])}}return s};n(function(e,t){var n=60103,r=60106;t.Fragment=60


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.44976534.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:16 UTC365OUTGET /assets/duihua-C9EyOVTU.svg HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:16 UTC302INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:16 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Content-Length: 88240
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-158b0"
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:16 UTC16082INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 39 30 70 78 22 20 68 65 69 67 68 74 3d 22 39 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 39 30 20 39 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e e4 bd 8d e5 9b be e5 a4 87 e4 bb bd 20 31 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 78
                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="90px" height="90px" viewBox="0 0 90 90" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title> 11</title> <defs> <linearGradient x
                                                                          2024-09-28 23:49:16 UTC16384INData Raw: 2b 6b 6d 67 77 2f 53 33 43 74 59 47 54 41 63 74 4f 30 69 37 61 7a 4d 37 57 55 2f 4a 66 5a 62 38 6f 42 72 4c 41 41 66 52 34 54 59 43 47 4a 44 30 53 55 32 36 65 62 4c 53 6b 6e 76 74 41 7a 36 6f 76 6a 44 54 65 74 51 67 4b 6f 68 71 7a 50 6e 35 35 37 6e 39 79 32 2b 37 31 61 58 66 57 4e 6c 2f 6a 42 6d 2f 63 32 2f 31 76 76 64 34 2f 54 41 46 5a 78 65 66 66 55 52 52 4a 41 70 62 66 35 56 72 55 53 71 46 69 63 61 37 32 4b 35 61 43 6e 59 43 47 51 4c 67 46 4d 4b 33 4a 7a 2f 42 33 79 75 64 34 50 53 74 51 54 68 6e 74 72 59 78 47 77 6d 6f 6b 73 4e 62 6b 43 71 4f 67 66 41 4b 46 62 6b 67 2b 67 53 73 32 51 6c 67 2f 55 52 43 65 4c 73 33 49 30 50 79 35 48 43 78 4d 4b 72 6f 56 61 53 5a 66 32 5a 70 62 56 6d 77 7a 32 6d 45 47 73 75 42 6f 4f 68 63 57 50 42 51 42 70 45 42 38 4b 68
                                                                          Data Ascii: +kmgw/S3CtYGTActO0i7azM7WU/JfZb8oBrLAAfR4TYCGJD0SU26ebLSknvtAz6ovjDTetQgKohqzPn557n9y2+71aXfWNl/jBm/c2/1vvd4/TAFZxeffURRJApbf5VrUSqFica72K5aCnYCGQLgFMK3Jz/B3yud4PStQThntrYxGwmoksNbkCqOgfAKFbkg+gSs2Qlg/URCeLs3I0Py5HCxMKroVaSZf2ZpbVmwz2mEGsuBoOhcWPBQBpEB8Kh
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 34 48 54 72 51 42 6f 38 55 71 54 63 44 4a 4c 6f 77 53 72 34 35 65 4c 4d 50 42 66 69 6d 44 69 75 4c 4b 4a 41 71 73 64 6c 74 59 6e 4d 4d 75 2b 77 53 51 33 62 41 41 32 39 70 37 4d 61 42 32 42 63 62 50 46 30 54 4f 6b 72 4f 44 75 36 57 42 53 55 30 44 4d 45 36 49 6e 42 57 48 4c 77 2b 63 43 68 36 46 39 70 71 68 39 74 72 6e 55 54 36 71 69 4f 57 2f 32 61 75 71 61 75 76 45 7a 55 35 77 44 61 32 38 71 46 54 47 64 34 45 47 32 4d 56 4b 53 53 34 44 4e 66 44 65 6e 6e 64 67 70 55 37 59 75 74 71 30 41 41 4e 6f 4f 4b 57 35 4c 73 30 4f 72 32 75 30 69 77 43 41 2f 4c 30 39 62 31 64 36 53 53 65 37 51 46 6e 6f 68 4e 66 53 48 37 6d 66 4e 34 63 45 71 4d 58 69 72 34 49 4a 72 35 79 2f 49 48 35 59 7a 6e 42 69 39 35 46 70 54 50 5a 43 69 7a 58 74 70 4e 33 43 74 6e 62 6b 58 73 53 4e 48
                                                                          Data Ascii: 4HTrQBo8UqTcDJLowSr45eLMPBfimDiuLKJAqsdltYnMMu+wSQ3bAA29p7MaB2BcbPF0TOkrODu6WBSU0DME6InBWHLw+cCh6F9pqh9trnUT6qiOW/2auqauvEzU5wDa28qFTGd4EG2MVKSS4DNfDenndgpU7Yutq0AANoOKW5Ls0Or2u0iwCA/L09b1d6SSe7QFnohNfSH7mfN4cEqMXir4IJr5y/IH5YznBi95FpTPZCizXtpN3CtnbkXsSNH
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 7a 2f 74 4d 70 6c 6b 59 4e 74 65 59 41 46 50 56 47 54 37 4d 30 41 39 4c 44 4e 32 4a 50 59 4a 64 73 6a 6d 39 54 57 7a 58 41 2b 6a 66 51 6c 69 59 43 57 41 37 36 4b 52 35 35 4a 76 69 70 44 75 52 4e 71 57 75 4f 42 73 4a 79 46 6b 33 34 74 46 30 35 58 79 72 43 59 4c 34 6c 78 4f 75 4d 64 45 63 67 48 79 7a 4b 65 77 7a 59 57 2f 58 4a 78 78 77 37 6c 63 74 6b 48 54 76 65 46 75 52 2f 42 78 34 77 6c 6a 33 77 52 4b 42 6d 38 59 32 2f 6f 51 72 6b 65 47 76 76 44 78 52 4e 79 50 44 65 6d 33 42 35 74 6c 64 56 30 69 35 58 43 2b 43 6b 77 38 68 79 46 57 6e 6a 46 57 4a 7a 7a 2b 6c 49 42 53 43 4e 6a 55 66 6f 41 63 44 58 32 72 73 55 5a 67 4f 74 63 51 65 4d 6f 2f 4d 32 32 50 35 49 65 57 46 70 34 41 6c 34 56 44 52 69 78 67 41 4b 70 58 65 64 54 32 32 44 41 31 52 7a 35 4f 63 38 68 62
                                                                          Data Ascii: z/tMplkYNteYAFPVGT7M0A9LDN2JPYJdsjm9TWzXA+jfQliYCWA76KR55JvipDuRNqWuOBsJyFk34tF05XyrCYL4lxOuMdEcgHyzKewzYW/XJxxw7lctkHTveFuR/Bx4wlj3wRKBm8Y2/oQrkeGvvDxRNyPDem3B5tldV0i5XC+Ckw8hyFWnjFWJzz+lIBSCNjUfoAcDX2rsUZgOtcQeMo/M22P5IeWFp4Al4VDRixgAKpXedT22DA1Rz5Oc8hb
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: 66 67 43 76 76 38 39 47 74 53 38 51 44 35 2b 36 73 79 68 66 43 4d 7a 44 35 52 67 74 58 41 57 67 52 58 30 33 34 65 4c 59 42 64 51 36 31 55 38 4d 50 4b 55 63 75 67 63 51 6a 49 63 58 58 73 45 6e 72 6b 49 64 71 56 4a 58 74 31 67 6f 42 30 56 63 61 32 35 30 6a 36 42 4c 59 2b 69 4c 34 65 41 34 63 41 38 79 77 53 31 48 70 5a 37 34 47 56 37 67 46 6c 4b 6d 67 70 51 45 43 6c 47 56 59 4a 43 7a 35 46 5a 44 6c 77 72 39 4f 69 31 67 4a 58 64 56 30 71 2f 2f 75 75 2f 30 6e 6a 33 7a 4a 65 52 73 67 47 56 31 56 71 49 64 79 6d 55 7a 73 37 30 33 5a 36 61 7a 46 53 32 64 48 6b 43 42 77 4b 48 74 55 59 44 44 4b 41 6d 4d 6d 75 65 5a 6b 72 77 75 59 56 6f 53 4f 35 32 32 74 63 59 47 65 65 32 48 70 48 6a 6f 75 58 45 59 53 59 4c 46 41 48 71 66 58 71 65 4d 34 31 6f 6e 4b 4c 6f 6f 45 71 74
                                                                          Data Ascii: fgCvv89GtS8QD5+6syhfCMzD5RgtXAWgRX034eLYBdQ61U8MPKUcugcQjIcXXsEnrkIdqVJXt1goB0Vca250j6BLY+iL4eA4cA8ywS1HpZ74GV7gFlKmgpQEClGVYJCz5FZDlwr9Oi1gJXdV0q//uu/0nj3zJeRsgGV1VqIdymUzs703Z6azFS2dHkCBwKHtUYDDKAmMmueZkrwuYVoSO522tcYGee2HpHjouXEYSYLFAHqfXqeM41onKLooEqt
                                                                          2024-09-28 23:49:17 UTC6622INData Raw: 58 70 50 39 74 4e 52 53 46 35 77 70 33 31 35 4c 61 43 71 6d 69 58 71 37 61 68 53 6c 39 54 61 76 48 55 47 65 70 37 73 39 47 2f 6d 2f 63 65 66 6c 73 38 75 58 35 6a 39 39 57 2b 4b 59 55 39 68 43 65 38 4b 58 41 64 72 41 65 32 2b 53 66 58 66 55 38 49 73 4f 2b 35 37 70 33 4f 31 72 33 33 65 69 39 47 58 78 47 76 36 4d 74 41 2b 65 4a 5a 7a 4c 4a 32 76 56 48 37 30 4c 36 31 2b 4e 64 44 78 77 52 54 53 55 35 69 41 2b 53 76 6c 48 56 6f 63 6a 6b 38 56 44 32 34 38 6d 66 2b 39 41 32 4e 48 46 52 67 51 4a 54 75 6f 57 37 6c 55 50 63 4e 48 6c 4a 4e 66 77 62 6d 56 4e 54 30 38 37 63 30 6e 55 71 6c 30 44 47 53 30 50 52 48 41 61 67 78 63 43 68 49 65 45 63 4f 49 30 74 41 7a 59 46 4c 78 5a 53 61 69 69 6e 4b 55 71 6d 77 6f 69 30 71 7a 61 65 59 64 45 39 56 55 79 64 4e 6a 57 74 4a 37
                                                                          Data Ascii: XpP9tNRSF5wp315LaCqmiXq7ahSl9TavHUGep7s9G/m/cefls8uX5j99W+KYU9hCe8KXAdrAe2+SfXfU8IsO+57p3O1r33ei9GXxGv6MtA+eJZzLJ2vVH70L61+NdDxwRTSU5iA+SvlHVocjk8VD248mf+9A2NHFRgQJTuoW7lUPcNHlJNfwbmVNT087c0nUql0DGS0PRHAagxcChIeEcOI0tAzYFLxZSaiinKUqmwoi0qzaeYdE9VUydNjWtJ7


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.44976734.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:16 UTC361OUTGET /assets/en-BF16RkMV.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:16 UTC369INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:16 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 50861
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-c6ad"
                                                                          Expires: Mon, 28 Oct 2024 23:49:16 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:16 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 b2 00 00 04 aa 08 03 00 00 00 92 f2 78 7e 00 00 03 00 50 4c 54 45 00 00 00 e6 ff da e8 ff db e7 ff d8 e6 ff da e6 ff da e6 ff da e6 ff db e6 ff da e6 ff da e6 ff da e5 ff db e6 ff db e5 ff d9 e6 ff d9 e5 ff da e7 ff da e6 ff d9 e5 ff d9 e7 ff da e6 ff db e6 ff da e7 ff da e4 ff d9 e6 ff da e6 ff da 25 d3 66 33 33 33 e7 ff db 34 34 34 00 00 00 c2 d6 b8 25 d7 67 3c 3d 3b e4 fc d8 74 7d 70 d1 e7 c6 69 70 65 cb e0 c1 37 38 37 77 81 73 e5 fd d9 97 a5 90 4a 4d 48 d6 ed cb b0 c1 a8 d9 f1 cf 57 5c 55 e9 ff de 28 d4 68 e1 f9 d5 dc f2 d0 8c 99 86 d0 e6 c5 ba cd b1 a3 b3 9c dd f4 d2 41 43 40 61 68 5e 69 72 66 e6 fb da 4c 50 4b d3 e9 c8 3e 40 3e 9b aa 95 cd e2 c2 43 45 42 df f7 d4 ac be a5 71 7a 6d 66 6d 62 7b
                                                                          Data Ascii: PNGIHDRx~PLTE%f333444%g<=;t}pipe787wsJMHW\U(hAC@ah^irfLPK>@>CEBqzmfmb{
                                                                          2024-09-28 23:49:16 UTC16384INData Raw: 37 e1 06 31 e9 09 84 70 0b a6 55 10 f4 83 49 dd 48 35 3d 95 40 af 9c 86 30 c2 64 cf 9f ba ed 97 9a ab 16 dd 51 23 41 04 8a 5b a9 5a f6 c6 90 00 11 33 55 0d 0e 48 ad 24 6d 16 fa e5 a6 93 2a 08 3e 6e 21 e5 d9 6e 43 25 e3 4b da 86 11 26 7b fe 68 ad bc 0e 04 3a fd fa c8 71 8b 4d fb b1 66 d1 f4 36 24 86 80 60 0c d6 45 38 c4 25 5a 69 42 75 0a d5 e5 fb 9a 4d 9b fe b8 83 e4 ca 50 23 40 e8 41 36 84 ab b5 80 c9 9e 4b 09 73 4e 10 80 10 ae 23 e7 96 da 2c bb 50 e0 83 13 13 05 d6 ac aa 70 14 97 5b 6c 49 ba 1f ad 11 4c c6 0b bc d1 e1 fc 51 2e dd 52 21 94 30 d9 73 88 eb 5a de 92 2e 10 0a 26 17 41 a0 37 f5 dc ba 39 a7 9e 1c 95 aa 66 56 d3 27 93 fe 28 a1 04 52 72 32 3c 84 13 26 7b 1e 31 b9 9a d5 aa cb 8c ae eb 82 4f d7 89 da ce 58 c9 be 06 37 51 bb 8b 66 99 d7 84 83 51 41
                                                                          Data Ascii: 71pUIH5=@0dQ#A[Z3UH$m*>n!nC%K&{h:qMf6$`E8%ZiBuMP#@A6KsN#,Pp[lILQ.R!0sZ.&A79fV'(Rr2<&{1OX7QfQA
                                                                          2024-09-28 23:49:17 UTC16384INData Raw: ca de 57 98 d9 85 83 aa 2c 57 e5 b8 d5 64 1c 2e aa b2 dc 03 e4 e6 c8 6d 78 64 b2 0a 49 9f 31 4f 59 3b 8c 82 5a c1 29 c5 17 77 f9 66 c0 78 40 6e 7b 37 27 55 59 35 b0 4f 59 b5 74 8f 13 67 c9 18 fb 3c c2 90 2e c5 6e b8 b2 5e 31 6a b9 6a e4 d7 db 71 c4 82 89 21 8d 0a 73 40 d9 e0 d6 cb 41 65 0d 13 30 75 65 5b fb 67 26 24 59 c1 81 2c 71 d3 bb b1 6c c8 17 16 20 39 90 7f b9 07 52 42 c9 3e f9 49 4e a8 c3 75 e2 da dd 15 77 92 c1 ab d1 52 db 27 b0 39 67 26 58 d9 3a c6 1c cc b1 32 2b 87 e6 a7 4f ef 1d 65 b7 0d de 78 fb a1 2a 5b 71 94 da 64 1b 2e aa b2 95 2c 24 35 d6 81 94 e0 8e 5b 2a 45 d9 af 6c 1d 2a 6a 05 5f b9 02 9b b2 10 3f ff 79 dc 61 11 0e 75 76 54 65 d5 c0 7e 65 d5 d2 3d 8e 79 0b c0 2c 58 79 71 69 9b 55 47 a8 b2 fe 62 d4 72 d5 c8 af b6 e3 c4 79 f0 bd 41 f1 2b
                                                                          Data Ascii: W,Wd.mxdI1OY;Z)wfx@n{7'UY5OYtg<.n^1jjq!s@Ae0ue[g&$Y,ql 9RB>INuwR'9g&X:2+Oex*[qd.,$5[*El*j_?yauvTe~e=y,XyqiUGbryA+
                                                                          2024-09-28 23:49:17 UTC2078INData Raw: 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 86 51 d6 30 66 18 65 0d 63 c6 4f 51 76 6a ff 08 c3 b3 93 a9 4e 4e fe 01 c3 2f ca 4f 51 36 45 e6 00 38 f6 fd 89 ef 25 54 62 8f 0e c6 0e a7 59 c3 bf e5 27 29 5b 24 8f e1 60 33 89 ef 65 8b e5 cc f1 f1 7b 8c 1d 4e b3 86 7f cb 4f 52 36 37 bf 6e c1 41 7c ff 14 63 36 c7 f4 a6 40 18 65 5f 85 df f0 f3 18 6a 8a bf 93 39 8c 25 46 d9 d7 e0 7b 95 ad 84 96 37 de ed e0 89 b5 d0 46 28 0d 9f d8 d2 5e 72 e0 87 0a 2f 1d 1d 67 e1 f3 a2 29 56 9e 25 49 90 ef be 2b 46 4f a5 be 11 aa e0 39 d9 fa 76 72 c9 52 bb 51 d7 df 91 04 b1 0f 1b 1f e7 20 31 ca 0e cf f0 ca 56 32 25 f6 10 9d 43 48 12 35 db 59 b6 bd 25 d2 a7 61 f7 53 e3 a5 0b f3 22 0a 97 37 a2 24 d7 a7 6b 11
                                                                          Data Ascii: ecQ0fecQ0fecQ0fecQ0fecQ0fecOQvjNN/OQ6E8%TbY')[$`3e{NOR67nA|c6@e_j9%F{7F(^r/g)V%I+FO9vrRQ 1V2%CH5Y%aS"7$k


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.44976934.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:16 UTC371OUTGET /assets/button_start-Cd8_ev-F.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:17 UTC369INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:17 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 20237
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-4f0d"
                                                                          Expires: Mon, 28 Oct 2024 23:49:17 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:17 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f5 00 00 00 b6 08 06 00 00 00 59 11 72 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 16 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                          Data Ascii: PNGIHDRYrfpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                          2024-09-28 23:49:17 UTC4222INData Raw: 7a e0 45 c3 7e bd 78 b6 77 79 4c 5b f7 ec 2d 7d e3 ae 68 91 d6 ac 45 cb b4 66 cd 9a 65 b6 00 26 13 5b 0a 13 cd 1a 11 93 c4 25 f6 b3 25 38 62 9f f6 9e 80 df a0 f4 ab 00 b6 2f f4 82 94 52 4a 29 a5 94 57 69 27 f2 f7 09 fc ae 94 9f 8f 78 d7 2c 5a 17 30 93 ea 82 cf ca ec b6 4c e4 1d 98 d3 ac 67 cf 6e 36 ce 55 74 cb 71 a7 d8 18 fb f3 3e ef a2 35 c6 f1 45 b1 d7 0a 7a e0 5b 14 f5 c0 73 85 fd d9 4f 3f b3 dc bc c3 cb 61 7f ab b9 cd fb f4 3e a5 6f 66 79 f4 ad 7b ce 2d 9b dc e5 2d 5c ee 69 2d 5a 34 4b 6b 29 6b e6 d1 42 9c 4c 6c 66 d9 a2 63 32 b0 a5 a9 51 98 08 36 49 8d c6 46 c3 1d 24 fe 5b 90 7f 03 c2 7b 2f f4 c2 94 52 4a 29 a5 94 97 87 f8 1c d2 bf 84 e1 9f 2b 71 5f a9 4e b2 0b ea 22 66 4b f6 84 ba 37 cc 99 d6 93 ea 4e cd 19 de 8d d9 d3 b2 7b f7 1e 96 dd 83 11 8c 6e
                                                                          Data Ascii: zE~xwyL[-}hEfe&[%%8b/RJ)Wi'x,Z0Lgn6Utq>5Ez[sO?a>ofy{--\i-Z4Kk)kBLlfc2Q6IF$[{/RJ)+q_N"fK7N{n


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.44977034.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:17 UTC370OUTGET /assets/footer_logo-IrE9AiyT.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:18 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:18 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 5605
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-15e5"
                                                                          Expires: Mon, 28 Oct 2024 23:49:18 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:18 UTC5605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 00 20 08 06 00 00 00 15 0c 44 e6 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 15 9f 49 44 41 54 78 5e ed 5d 7b 7c 5c 55 9d ff fe ce 9d 34 7d 49 0b ae eb 16 a1 9f d2 cc a4 8f cc 24 d0 65 17 54 16 04 41 51 50 fc 08 bb a8 e8 62 db cc 9d b4 ca 02 95 3c 78 ac 0d 2d 42 92 42 81 22 34 33 53 28 2e be 15 ad a2 ab a0 82 c0 22 a8 e5 d1 4c 82 34 33 69 83 e0 03 41 9b 4a 1f 69 67 ee f9 6d cf 9d 47 ef bd 73 67 e6 4e 52 a4 48 ee 7f ed fc ce ef 9c f3 3b e7 7b 7e bf f3 7b 9c 10 26 be bf a9 04 e6 3d b5 e4 68 39 c9 f7 49 66 5a 44 c0 db b3 9d f3 1f 19 f4 43 2d 9d 7e 70 eb a2 bb 7e 5f ed 80 fc 09 fd 7d 44 f4 71 86 9c 45 2c 6a 15 3f 22 fc 58 ee da fd b3 d4 c9 5f 79 b1 5a 7e 13 f4 87 bf 04 e8 f0 1f e2 df c7 08 eb
                                                                          Data Ascii: PNGIHDR DsRGBIDATx^]{|\U4}I$eTAQPb<x-BB"43S(."L43iAJigmGsgNRH;{~{&=h9IfZDC-~p~_}DqE,j?"X_yZ~


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.44977834.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:23 UTC647OUTPOST /api/getSocketAddress HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 63
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Accept: application/json, text/plain, */*
                                                                          Content-Type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:23 UTC63OUTData Raw: 7b 22 63 68 61 74 5f 69 64 22 3a 22 36 36 66 38 39 35 66 61 39 65 34 31 35 32 32 38 63 34 34 36 38 38 39 66 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 22 2c 22 74 79 70 65 22 3a 31 7d
                                                                          Data Ascii: {"chat_id":"66f895fa9e415228c446889f","language":"en","type":1}
                                                                          2024-09-28 23:49:24 UTC379INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:23 GMT
                                                                          Content-Type: application/json
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: no-cache, private
                                                                          X-RateLimit-Limit: 60
                                                                          X-RateLimit-Remaining: 58
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          2024-09-28 23:49:24 UTC5153INData Raw: 31 34 31 34 0d 0a 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 65 72 72 6f 72 5f 66 69 65 6c 64 22 3a 22 73 75 63 63 65 73 73 22 2c 22 6d 73 67 22 3a 22 22 2c 22 64 61 74 61 22 3a 7b 22 63 68 61 74 49 6e 66 6f 22 3a 7b 22 5f 69 64 22 3a 22 36 36 66 38 39 35 66 61 39 65 34 31 35 32 32 38 63 34 34 36 38 38 39 66 22 2c 22 75 69 64 22 3a 22 71 6d 78 32 77 22 2c 22 74 6f 6b 65 6e 22 3a 22 33 71 71 36 32 33 6c 68 34 61 70 68 6b 71 74 75 6c 67 34 67 22 2c 22 64 65 76 69 63 65 5f 66 6c 61 67 22 3a 31 2c 22 64 65 76 69 63 65 5f 6c 65 76 65 6c 22 3a 31 2c 22 73 74 61 74 75 73 22 3a 22 30 22 2c 22 65 6e 64 5f 74 69 6d 65 22 3a 31 37 32 37 35 36 37 33 35 34 2c 22 69 70 22 3a 22 33 34 2e 39 32 2e 31 37 34 2e 31 39 36 22 2c 22 75 70 64 61 74 65 64 5f 61 74 22 3a 22 32 30 32
                                                                          Data Ascii: 1414{"code":200,"error_field":"success","msg":"","data":{"chatInfo":{"_id":"66f895fa9e415228c446889f","uid":"qmx2w","token":"3qq623lh4aphkqtulg4g","device_flag":1,"device_level":1,"status":"0","end_time":1727567354,"ip":"34.92.174.196","updated_at":"202


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          31192.168.2.44977934.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:23 UTC644OUTGET /assets/telegram-cloud-photo-size-5-6242228799001443836-y-B1PoM4LF.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:23 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:23 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 5964
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-174c"
                                                                          Expires: Mon, 28 Oct 2024 23:49:23 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:23 UTC5964INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 4c 08 06 00 00 00 c7 97 51 2b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 17 06 49 44 41 54 78 5e ed 5c 09 74 14 55 d6 fe aa aa f7 24 1d 12 12 b2 13 92 00 39 0a ca b0 88 8e 38 83 a3 fe 22 2e 2c 8e 33 b8 c3 2f 8a 03 01 47 71 39 a3 c0 b8 80 8c a0 08 23 8a a3 a0 08 82 3a 03 a8 b8 21 e2 51 7f c5 19 44 c1 1d 4c c2 9e 7d 5f ba 3b bd 55 d5 fb e7 be ea ee 74 42 93 ae ce c2 71 ce 99 3a 87 73 34 5d f5 de 7d df bb fb bd ef 09 e8 c6 73 e1 c7 0f 19 fc d6 d6 5f f9 4c fe 8b 14 51 1d c3 80 42 00 99 8a a8 9a 54 01 42 37 86 ec b3 4f 44 06 26 a9 a2 0f 40 a5 00 14 4b aa f8 95 c9 67 fc c8 e8 b6 7f f6 c9 6f 1e 92 63 9d 38 a6 c5 5d f4 f9 bc 82 56 0b bb d3 6f 50 a7 29 22 4b 8d 75 b2 9f d3 fb 92 2a d4 19 65 f1
                                                                          Data Ascii: PNGIHDRLLQ+sRGBIDATx^\tU$98".,3/Gq9#:!QDL}_;UtBq:s4]}s_LQBTB7OD&@Kgoc8]VoP)"Ku*e


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.44978134.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:23 UTC605OUTGET /assets/left-arrow-k9ABrHDb.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:23 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:23 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 6432
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-1920"
                                                                          Expires: Mon, 28 Oct 2024 23:49:23 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:23 UTC6432INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 18 da 49 44 41 54 78 5e ed 9d 79 bc 24 55 75 c7 cf a9 9e 61 10 70 c3 0d 07 94 99 79 d5 d5 fd de 00 82 ef 75 f7 1b 10 1c 40 f6 55 36 45 82 c1 2d 28 10 14 15 57 0c 48 04 37 04 95 a8 40 dc 88 04 c9 8c 0b 2e e0 86 62 5c 22 5d ad 26 51 03 5d 55 4d 44 12 63 36 b3 28 a2 32 bc 3a 7e aa df 1b 18 66 7b bd d4 ad bb d4 ef fd 7d ef 39 e7 f7 3d f7 fc aa a6 a7 ab 9a 09 7f 20 00 02 a5 25 c0 a5 55 0e e1 20 00 02 04 03 c0 21 00 81 12 13 80 01 94 b8 f9 90 0e 02 30 00 9c 01 10 28 31 01 18 40 89 9b 0f e9 20 00 03 c0 19 00 81 12 13 80 01 94 b8 f9 90 0e 02 30 00 9c 01 10 28 31 01 18 40 89 9b 6f ab 74 df 9f 9e f0 bc ca 3e 9c f2 9e 2c 69
                                                                          Data Ascii: PNGIHDR\rfsRGBIDATx^y$Uuapyu@U6E-(WH7@.b\"]&Q]UMDc6(2:~f{}9= %U !0(1@ 0(1@ot>,i


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.44978034.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:23 UTC604OUTGET /assets/send_icon-CP-jVR5p.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:24 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:23 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 6973
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-1b3d"
                                                                          Expires: Mon, 28 Oct 2024 23:49:23 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:24 UTC6973INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 1a f7 49 44 41 54 78 5e ed 5d 79 7c 54 d5 bd ff 9e 3b fb 9a 3d 21 84 40 40 22 24 33 21 20 44 45 16 15 37 50 5c 2a a2 55 b1 fa 41 94 24 0a 55 9e da f6 b5 f6 d1 d6 b6 af 7d 95 fa 5c 08 a8 b5 8b 5d 5c aa 5d f4 55 ea c7 16 9f 08 f6 15 6b 4d 32 93 48 d9 09 41 90 2c 24 99 7d e6 de f3 3e e7 66 31 cb 30 73 ef cc 9d 25 30 f7 cf e4 9c df 76 be 73 ce ef fc ce ef fc 0e c1 99 f8 6d 04 67 5b 59 3f 8d 08 c2 4c 80 4c a5 04 65 10 e8 64 42 48 3e 28 f2 29 87 5c 22 c0 08 02 2d 28 d5 89 26 20 c4 0f 8a 00 e5 e0 21 02 ba 40 d0 41 29 ed 00 47 8e 10 8a 43 00 3d 48 39 ee 13 e7 ab 9b 0f 60 23 84 33 cd 6c e4 4c 50 a8 a2 e5 be 29 1c 15 16 10
                                                                          Data Ascii: PNGIHDRsRGBIDATx^]y|T;=!@@"$3! DE7P\*UA$U}\]\]UkM2HA,$}>f10s%0vsmg[Y?LLedBH>()\"-(& !@A)GC=H9`#3lLP)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          34192.168.2.44977734.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:23 UTC622OUTGET /assets/bg-D5K1m_Ya.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/assets/index-4Q1wj3tj.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:24 UTC370INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:23 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 88534
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-159d6"
                                                                          Expires: Mon, 28 Oct 2024 23:49:23 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:24 UTC16014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1c 00 00 03 d5 04 03 00 00 00 df 40 2e 87 00 00 00 18 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 1d 4b 55 be 00 00 00 08 74 52 4e 53 00 a7 e6 40 c9 62 85 1f 26 ef c0 ae 00 01 59 65 49 44 41 54 78 01 9c 59 c9 63 aa cc b3 2d 1f 62 6f 85 90 64 8d 0c d9 a2 d1 b8 15 6c 75 4b d0 1b b7 4a 4c b2 ed 44 12 ff fd f7 75 75 57 03 c1 fb 9b ea 1b 2e 32 f4 70 fa 54 d5 a9 ba 70 dd 5c 1f 8c 39 d3 21 c0 38 01 34 db 49 a0 b6 41 d0 3b 80 31 7b 23 6f 6d 00 3e 97 00 95 7e 50 e4 20 6d 9a f4 86 d6 06 a0 c2 cf cf a7 f0 15 ae 18 db d2 d5 5a fe 9a 1d c3 bb 65 3d 7c fa f6 c7 5b 01 d9 19 3f 58 c2 67 0c 60 dd ca 99 23 80 72 03 76 8c 0f e4 00 76 00 00 96 77 d3 9e e3 4d 80 bc 3d 4a 70 1e a6
                                                                          Data Ascii: PNGIHDR@.PLTEGpLKUtRNS@b&YeIDATxYc-bodluKJLDuuW.2pTp\9!84IA;1{#om>~P mZe=|[?Xg`#rvvwM=Jp
                                                                          2024-09-28 23:49:24 UTC16384INData Raw: 22 b4 eb 73 46 64 cf a1 a6 c6 c8 58 e3 b0 80 b8 6b 2a d5 74 c3 09 d1 f8 ec 3a eb a1 66 b8 3d da 4f 95 be 11 5a 2b f6 c2 07 ab 76 a9 5c 69 98 29 07 8e f9 1b af 8e 8d 02 22 2b 50 e3 35 fc 07 95 05 62 03 f3 13 9b 86 b7 24 78 72 1c 58 67 03 53 5c 14 23 e9 22 d5 2b 49 64 41 85 cc c9 97 e9 b7 1f 66 be 89 8d 84 af bb 96 59 e0 ef eb 04 7f 9b ae e0 70 59 cb 0d ef 4b 71 6d bb 4e c4 8e 70 77 78 bc 92 3e 50 1f dc b6 2e 59 d4 08 df 3a 69 4c ca de 5a e1 3c a4 c3 42 21 5d e0 d2 4a af f3 b6 6d d2 84 10 84 7d 5c fd 94 c3 2d d0 6a 99 d3 f6 f5 a4 0e 42 54 93 1e 43 6c dd 56 a8 13 ca 1e b8 4f 77 b2 a2 9c 0f 9c 58 c8 87 dd 24 4d f1 03 dc 49 2c 66 25 9d 37 05 67 ef 60 d5 dd fd aa 81 3f c0 0a bd 1e a0 96 4c 5b 67 fc b4 14 46 0a 44 2c 73 d1 9c a4 71 6e db 81 93 51 13 e4 cc 0f 6e
                                                                          Data Ascii: "sFdXk*t:f=OZ+v\i)"+P5b$xrXgS\#"+IdAfYpYKqmNpwx>P.Y:iLZ<B!]Jm}\-jBTClVOwX$MI,f%7g`?L[gFD,sqnQn
                                                                          2024-09-28 23:49:24 UTC16384INData Raw: bf ad a1 44 e4 f6 44 96 c5 ae 68 80 7b 85 8c b8 94 6a 55 a2 ad be 73 ce ea 7b b1 9b 64 d7 7b 4e b6 73 ae b9 6a eb a0 45 46 c4 71 97 65 5f 22 2b 2f e8 48 d3 f8 e7 4a 92 93 52 73 cf 16 f6 94 9a 52 82 25 dd dc b4 6f 5d de 49 38 20 4b 88 b4 90 57 14 8b eb 1b a7 15 34 17 5b 93 c9 6e a2 f1 27 ae 90 cd 5a 4b 83 7b d2 06 13 e1 97 7c 42 8e ee 7e c8 b4 60 cf 55 62 9e 99 80 7e 7a d2 36 56 c6 2c 86 b5 11 50 9b 8f 3e bd e0 9d 79 5c c5 76 d1 0d b1 76 f0 f2 3a 11 10 0d ba 4e 81 85 66 26 c6 50 f1 d1 91 ad b3 e1 98 17 20 64 0a 4b a9 e3 c5 f1 51 78 b2 fd 6b ca 37 e3 5b 83 3d bc 59 d3 0b 07 9f cf 57 82 ee 90 a3 6a ad 08 41 88 93 b4 41 06 8c c9 c1 64 94 39 1d 8e e0 b0 64 1c 7f 29 e0 ce 50 36 58 8d e5 90 c4 0e 3e d6 7b a0 fa 85 5a 0f 2a 19 37 d8 63 9a ae ce a0 90 f1 f5 d5 5b
                                                                          Data Ascii: DDh{jUs{d{NsjEFqe_"+/HJRsR%o]I8 KW4[n'ZK{|B~`Ub~z6V,P>y\vv:Nf&P dKQxk7[=YWjAAd9d)P6X>{Z*7c[
                                                                          2024-09-28 23:49:24 UTC16384INData Raw: cb a1 52 dc fd a7 38 58 2a 15 5e 06 f8 f6 ba 2b 12 e5 5d 5d bb 44 ed 98 7d 86 b4 3a 2e ea 15 20 8e c4 11 74 86 e3 b7 a3 30 50 32 f6 d8 24 1f c7 1c 7a 86 a8 e2 96 aa a8 8f 72 d9 dd 82 9f 44 58 b9 1b 43 d1 03 d9 cd c0 d5 41 6e 2a 99 ae d1 55 be cb 13 8e e1 0d 8b f1 81 e5 8f ce ca 06 fe 5c 90 79 90 fd fd b3 27 14 58 9b a8 8d 7b cb f3 2b b6 03 83 ab 87 1d b5 34 0e ab af 8e 77 51 57 19 b7 b2 52 31 d0 c3 2d 88 c3 fc 9c 7c 76 50 2a 26 2b ab 05 98 2d 44 d0 9f bd 38 3f f3 6e bc 15 72 14 8c da 84 bf 20 c6 9b f9 7d 70 ab f7 58 30 fe 96 8c 14 21 8a 03 f5 ec c1 0b 80 4d 86 e4 aa 38 0a 34 6b 85 2e b7 ae 36 53 e3 11 70 19 04 79 dc 60 35 48 fc b3 b0 4e 7a 94 7c 88 1b b6 42 55 a6 00 07 26 0e 9e 79 0b f6 90 de ee ff f1 aa e0 0c e0 96 61 90 8b 1a d6 ef f0 ad 1c 21 04 a2 f9
                                                                          Data Ascii: R8X*^+]]D}:. t0P2$zrDXCAn*U\y'X{+4wQWR1-|vP*&+-D8?nr }pX0!M84k.6Spy`5HNz|BU&ya!
                                                                          2024-09-28 23:49:24 UTC16384INData Raw: bf 12 42 c4 b1 7a 72 c4 f7 87 ac f4 6d fb b5 99 bc 73 c3 d1 dd d7 a6 58 b0 a7 f4 1a 4c 3c f6 3d 70 24 0e 15 59 dc 59 2c 87 31 88 a0 e1 46 fe 0a 25 6d d3 52 d9 4b 54 0d 51 77 24 4d 37 70 92 be 23 d2 6f 5d c3 f6 a7 12 4d 13 78 f5 ce f8 39 99 99 9d 25 91 b4 3b 9d ab 18 84 b3 98 1a 8d af ce b2 5d d7 62 1c f0 b4 13 7c 80 db 72 0b 2e 9a 23 f7 f5 ba d7 1f 10 c7 dd 0d 32 08 8d 3f 8c 4b e3 34 ff 3d 79 af 5d 05 c6 3c 72 82 b0 3b ce 41 17 f9 98 01 d2 ad 7f d2 98 94 45 5d 0e 3c 7b f3 38 15 87 c4 16 96 18 b8 e2 ee 53 4e a8 9e db 39 d3 d8 78 7c 33 66 a3 3e 7e ac 4b 75 d6 91 35 91 78 fe b4 a0 8d 84 c3 cd 6c cb 92 0c 3f ce 49 f9 c5 60 42 f0 24 5f a6 73 d1 2e 74 af 9e 1e 94 f4 33 fe 77 ad c5 49 3d 8a 98 93 fb 2a f1 15 c3 30 08 11 96 d4 7b 9c ff b3 3e 9f 39 5b 9c 1a 0d e6
                                                                          Data Ascii: BzrmsXL<=p$YY,1F%mRKTQw$M7p#o]Mx9%;]b|r.#2?K4=y]<r;AE]<{8SN9x|3f>~Ku5xl?I`B$_s.t3wI=*0{>9[
                                                                          2024-09-28 23:49:24 UTC6984INData Raw: 60 4d 6d 9a 7e 53 d9 63 94 96 c2 f2 36 5d 1e 10 76 1a ba ee f8 6e 58 26 4b 71 05 8a 43 4c 34 86 10 58 25 ba 38 4c 2f 89 99 97 dd a8 fb cc 2c 4a 60 c2 50 44 0a 7c 00 e1 5b eb 2e 14 cd ae 41 1c c3 52 42 72 d7 a0 fa 04 e1 ef ac f5 25 42 97 bb 42 87 98 76 64 75 9d bd 85 26 43 d2 9d 74 2c 55 6f c6 c9 7e dd 97 9c b9 19 48 63 36 2b f1 74 cb f4 c3 8d bf 6f f5 74 6a 20 8a 22 5d 3f ab 99 8f 5a 6b 53 c2 33 fa 5a 11 94 06 76 df c1 47 77 90 06 ab 87 7a d5 1d 16 e3 4f eb d0 c3 16 f7 ff eb a5 8b e3 71 fc 26 31 b6 f8 c1 58 1c a4 27 1f 5c 57 d6 c0 6f 32 d3 9e 90 eb bb f7 f9 7f d7 5c 3e 78 10 eb 6f 82 55 39 c9 45 07 3e 6f ad 0d 88 b7 c0 af 20 73 d0 4c 59 e1 9a 2d 1e bc 3e 82 f9 e0 9e a4 7e ba 64 97 07 23 74 47 ff bd 14 41 3f 2c 83 40 50 38 56 41 92 05 5f ea 3c c8 69 76 14
                                                                          Data Ascii: `Mm~Sc6]vnX&KqCL4X%8L/,J`PD|[.ARBr%BBvdu&Ct,Uo~Hc6+totj "]?ZkS3ZvGwzOq&1X'\Wo2\>xoU9E>o sLY->~d#tGA?,@P8VA_<iv


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          35192.168.2.44978347.76.254.1474433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:24 UTC590OUTGET /storage/images/en.jpg HTTP/1.1
                                                                          Host: ht-adm.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:25 UTC277INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:24 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 150966
                                                                          Last-Modified: Thu, 27 Jun 2024 01:36:06 GMT
                                                                          Connection: close
                                                                          ETag: "667cc206-24db6"
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:25 UTC16107INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 08 07 08 09 09 08 0c 0c 0b 0c 0c 11 10 0e 0e 10 11 1a 12 14 12 14 12 1a 27 18 1d 18 18 1d 18 27 23 2a 22 20 22 2a 23 3e 31 2b 2b 31 3e 48 3c 39 3c 48 57 4e 4e 57 6d 68 6d 8f 8f c0 01 07 07 07 07 08 07 08 09 09 08 0c 0c 0b 0c 0c 11 10 0e 0e 10 11 1a 12 14 12 14 12 1a 27 18 1d 18 18 1d 18 27 23 2a 22 20 22 2a 23 3e 31 2b 2b 31 3e 48 3c 39 3c 48 57 4e 4e 57 6d 68 6d 8f 8f c0 ff c2 00 11 08 04 4c 06 6c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06 04 07 01 02 03 08 ff da 00 08 01 01 00 00 00 00 fa 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: JFIF''#*" "*#>1++1>H<9<HWNNWmhm''#*" "*#>1++1>H<9<HWNNWmhmLl"
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 7b 5b 50 a4 0c 64 79 3d d7 20 67 fd b3 90 c4 f6 dc 7e 91 b2 67 03 be b1 7f b6 fd fa a2 77 61 92 31 e0 37 e2 9a 35 ba ac 53 a9 65 8d 6f 9f 61 f2 b1 71 a8 ef 9c 0d 96 bd 22 bf 0c 2c 9c f9 24 af 6c 4c 6a e4 8d 43 09 b4 f1 2a 06 9a fe e2 e3 1d e2 67 16 bb aa 25 14 de 28 47 5c 1f 44 34 bb 75 87 d7 2c e8 b9 63 e2 65 6a a6 f2 e3 62 57 c4 fe 2c 72 d9 28 a9 71 46 1a de fa 22 25 98 a9 2f cc 5e 43 d3 fc 62 80 82 71 c0 60 17 c6 7b f0 dd c2 49 aa dd 60 2f cc ba 23 f3 b2 fa a3 54 56 76 aa f6 a7 2e 35 59 39 03 2a 82 20 89 4d 29 c0 78 b0 59 97 9e 9c 1e f5 68 66 99 0b e6 2c 6f 8d 8c b1 5a 62 45 fa 47 16 ad f3 f6 41 63 55 2b c5 b2 c4 ba 6e b8 3d fe f7 23 53 7a 39 01 c5 58 cc 45 cb a8 53 5e e2 24 fc ac 15 92 51 74 1e 23 6a ec 54 8c 79 62 c5 b8 44 af b0 ea eb c4 f6 2a 52 63
                                                                          Data Ascii: {[Pdy= g~gwa175Seoaq",$lLjC*g%(G\D4u,cejbW,r(qF"%/^Cbq`{I`/#TVv.5Y9* M)xYhf,oZbEGAcU+n=#Sz9XES^$Qt#jTybD*Rc
                                                                          2024-09-28 23:49:27 UTC16384INData Raw: b2 a4 e3 ae 3d f3 23 d9 7b 13 23 3e 54 c4 b0 83 3f 78 d3 4e 9c f3 5a 7e 69 fb 58 4b 19 99 b2 dc aa 9f 2b b4 4a cf 99 20 48 61 a6 56 c4 fb d3 7e ca 19 9a 3e 30 42 d9 8b 92 96 8e 6e d0 61 fb 90 9b 05 60 2e 47 f0 ee 7f 3e a4 67 f8 d7 dd 2c 1f 20 98 ca 6f d2 70 5d 91 7f a8 36 4e cb ef d2 92 59 53 62 2a 02 29 d9 f3 eb 36 a6 e6 76 74 45 82 a7 b8 f8 19 09 a8 92 2a f0 4b ad 49 13 21 23 57 94 05 e7 6f 04 26 8f 3a c0 25 bd 1a 75 ae 62 34 7b 55 6c c5 d8 2b 6f cc cf 6a 54 29 79 b8 b3 2e d5 ed 31 61 98 76 3e f0 5c 80 76 99 58 83 a9 27 bc 18 b1 b5 db 15 6c 46 03 af a1 aa 7c 51 ea 94 e1 eb 42 aa c8 d3 c4 da 0f dc 85 82 4c 8c 86 92 89 b0 55 93 00 7c 2d 56 2a 00 95 c8 cd d6 0a 1c cb e8 e4 0d 20 22 4e 00 c1 15 0b 17 72 8c 8e 62 25 11 94 f9 20 6b 76 48 95 45 c5 be 1d 70 48
                                                                          Data Ascii: =#{#>T?xNZ~iXK+J HaV~>0Bna`.G>g, op]6NYSb*)6vtE*KI!#Wo&:%ub4{Ul+ojT)y.1av>\vX'lF|QBLU|-V* "Nrb% kvHEpH
                                                                          2024-09-28 23:49:27 UTC16384INData Raw: fd b1 af 3b b0 40 7c 27 42 38 39 01 9b 24 3f da 58 67 9b 87 61 a4 b7 01 02 e0 2a 7a 46 45 6b 6d b4 29 c7 1c bf 56 92 b5 e9 b0 24 81 92 19 04 85 db bf 8e b9 6c ba 83 4d 10 e1 b0 4d 5b 4a 8c 71 03 d9 9a 75 b7 9b 43 ad 76 48 d4 6b 32 5c f6 59 1c 38 17 5f 18 e2 6a 97 01 3f e1 21 f9 10 39 f9 88 d2 b1 c5 6b 5e 07 e0 96 5b 01 30 b7 df 8f 1d f2 88 dc 89 9e e1 52 01 06 9e 64 06 1d 8a 5f 97 96 c6 70 f0 04 2d 04 4c 21 08 6d 29 42 3e c1 72 21 f3 24 23 a1 59 02 1e 3a 3d 84 b2 c5 c6 21 a0 db 6a 58 09 49 a2 de ae b6 f3 35 59 69 11 a3 10 cb 31 f2 92 2d d9 e4 4a 41 33 ad a2 5e 24 57 a7 2c 42 43 e9 b4 29 76 d9 21 34 87 64 25 e6 43 66 17 52 09 6a 54 46 a1 59 91 75 ab 24 e1 88 f1 82 85 b0 22 4d c7 c6 72 2b eb c9 4e c8 6d 6e 3e e7 28 1e 5a 11 a9 19 a8 58 ac a5 38 a6 c3 3a 3d
                                                                          Data Ascii: ;@|'B89$?Xga*zFEkm)V$lMM[JquCvHk2\Y8_j?!9k^[0Rd_p-L!m)B>r!$#Y:=!jXI5Yi1-JA3^$W,BC)v!4d%CfRjTFYu$"Mr+Nmn>(ZX8:=
                                                                          2024-09-28 23:49:29 UTC16384INData Raw: 1b ea c7 68 c8 bf 1f 42 77 ea f0 a5 c9 19 f0 79 86 89 38 be 59 75 f6 1f 8a fc 99 e2 f7 e2 38 cc 81 69 24 44 95 03 a8 91 4a 36 0f 58 3c e2 a7 9a f2 54 38 22 d9 43 8f 48 90 2a 1b eb 51 f1 de 30 cb fe 02 4d 5c 47 3c 12 0c a4 88 41 53 f9 44 93 d8 5e b7 be b8 b4 7e 49 9f f6 c6 e6 ae 15 c5 22 f4 72 d6 2a 58 7d 28 e2 b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8
                                                                          Data Ascii: hBwy8Yu8i$DJ6X<T8"CH*Q0M\G<ASD^~I"r*X}(Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~
                                                                          2024-09-28 23:49:30 UTC16384INData Raw: b2 8d 09 58 e1 86 e6 d6 39 d7 58 fd 0e 4a 90 d4 ec e4 bb c9 24 8d bd de 46 2c cc 71 d6 4d 5a 43 24 90 9c c4 ee 8a cc 9e 55 24 64 55 a4 3c 83 ea d5 16 85 d0 75 9c 9e 6d dc e6 ac 60 98 a7 f5 66 48 d5 ca 79 b2 0f 15 84 06 e1 77 4c 63 53 27 a5 57 62 77 11 98 a0 02 3e 4c 45 1b 36 a3 d2 72 c7 03 26 ac 6d e6 29 ef 0c b1 ab 95 f2 82 6a 1b 5b a1 04 a5 4a b2 a4 a2 37 51 bb 07 3a 48 ab 2b 79 27 4f 7b 2b 46 a5 d7 cc c6 a2 41 2b 20 46 7c 0d 45 54 92 14 9e a0 4d 5a c2 61 d5 a8 c7 a0 68 d5 ab 5e 71 bb 7f 3f 15 8d bc 2e fe fd a3 89 50 b7 9c 8a b7 b4 82 ea 54 67 6d 08 a9 23 80 70 49 c7 39 15 65 03 ce 9e f2 56 8d 4b 8f 31 23 22 ac e0 95 a2 e7 8d 9e 35 72 a7 ac 13 ba ad 61 46 8f 5e 82 a8 a0 af 28 72 d8 c6 ed 47 7d 42 82 52 81 0c 81 40 62 a0 e4 0c f5 53 db d8 3c e4 f2 f2 47
                                                                          Data Ascii: X9XJ$F,qMZC$U$dU<um`fHywLcS'Wbw>LE6r&m)j[J7Q:H+y'O{+FA+ F|ETMZah^q?.PTgm#pI9eVK1#"5raF^(rG}BR@bS<G
                                                                          2024-09-28 23:49:32 UTC16384INData Raw: 8f c5 c5 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 5a b4 52 bd ca c6 49 95 df c5 2a c7 73 93 56 8f 24 dc bb a6 44 b2 27 30 f2 29 ad 9f 27 ac 4b df ad 9f 27 ac 4b df a4 b9 b7 7f 8c 97 32 ff 00 e5 8d 6d 87 65 ea 9a 24 93 fb d7 45 6d 1b 5f 54 3f ea 56 d1 b4 f5 43 fe a5 6d 1b 4f 54 3f ea 56 d1 b4 f5 43 fe a5 6d 1b 4f 54 3f ea 56 d1 b4 f5 43 fe a5 6d 1b 4f 54
                                                                          Data Ascii: l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^ZRI*sV$D'0)'K'K2me$Em_T?VCmOT?VCmOT?VCmOT
                                                                          2024-09-28 23:49:36 UTC16384INData Raw: aa 86 23 89 74 8c ef 3d 64 e3 a4 ef 3e e6 52 2e 5b 18 5d 27 a4 67 f2 f9 ae ed a5 95 02 4e 6d a6 31 09 d4 74 4b 8d f5 12 c5 04 48 16 34 1b 80 1e eb fd d6 d1 f0 67 fd 9b c5 29 c5 bd 36 dc 31 fd 13 82 9f 8a 23 95 b9 31 5b c4 3e 31 95 c2 e2 b7 46 8a a3 e8 18 ac f2 8f 01 86 3e bd 73 e2 31 f6 ab 75 bc 09 17 66 02 f1 73 1b 3d a7 2b a2 f5 43 73 89 57 88 73 a6 d2 17 40 f5 8b a4 0d f8 a3 91 6d b1 12 36 f2 34 b3 17 e2 e7 4d 9b b2 89 f3 4b 74 fd d4 f8 68 c7 c8 c0 88 1c 12 75 78 ac 4d 15 12 49 a3 1a 8e 07 8a e1 ab 49 78 93 0d a4 e4 6f 26 8c 7c 8c e8 e1 00 27 57 8c c0 d2 5b dc 5b dc 3e bd 32 36 92 b5 71 02 ca a4 18 60 8f 22 31 d6 58 9c 92 71 5c 90 9a 1d 1c a6 58 e9 f1 57 4d 6f 54 00 fd 14 63 e4 19 00 03 27 57 bc 0b 4c 23 bb 85 b3 13 93 8a 28 b7 2b 83 ca a7 8c 35 2e e6
                                                                          Data Ascii: #t=d>R.[]'gNm1tKH4g)61#1[>1F>s1ufs=+CsWs@m64MKthuxMIIxo&|'W[[>26q`"1Xq\XWMoTc'WL#(+5.
                                                                          2024-09-28 23:49:38 UTC16384INData Raw: e1 03 e6 21 d4 99 0c 20 7c c4 30 99 e8 75 60 40 87 66 6d ae 0d 9a d1 c6 c6 d5 eb 42 d5 50 db ac 35 35 66 8c 6d 17 ad 8d ab d4 e1 46 bd 16 86 f2 dc 5a b9 3d 19 a0 dd 2d 10 dd 3d 51 c2 8d 1b 16 43 6c d0 6d e5 59 8d ba d0 6f 3d 46 d3 aa 37 3b 37 aa 1b 75 a5 8d a6 8b ce ac 6d ca 3c 06 fa 4d d6 7d 9e 19 9b fc cf 91 d5 81 bf b6 31 8f 26 3d 35 1f a4 93 1e 9a 8c 79 ac 35 1f 1e 46 a9 f5 18 f5 d0 7b e8 d1 eb 93 1e 77 5a 13 ba 5c 28 63 f7 9c 07 76 3c 86 69 4c 79 2c 1e f4 31 eb a6 12 a6 de 0e 92 cb f7 7c 11 26 dd da be 1f 80 96 f4 2c ba 22 7f 79 df 11 3c e2 aa ce f2 17 e6 99 d3 c9 de 74 a8 8b 6c e0 47 ca 4c 5a 27 64 5d f4 bf 91 71 2e b8 a4 26 ae b5 22 da 7c 04 d6 55 51 dc 29 67 34 f3 13 69 31 6b 24 cd f1 54 43 c7 70 a5 7c 34 42 79 c4 8b fb b4 ff 00 22 2f 39 2c 85 b9
                                                                          Data Ascii: ! |0u`@fmBP55fmFZ=-=QClmYo=F7;7um<M}1&=5y5F{wZ\(cv<iLy,1|&,"y<tlGLZ'd]q.&"|UQ)g4i1k$TCp|4By"/9,
                                                                          2024-09-28 23:49:38 UTC3787INData Raw: 3e 2d 39 75 3b 3f 8f c9 91 7a a2 2f 54 45 ea 88 bd 51 17 aa 22 f5 44 5e a8 8b d5 11 7a a2 2f 54 45 ea 88 bd 51 17 aa 22 f5 44 5e a8 8b d5 11 7a a2 2f 54 45 ea 88 bd 51 17 aa 2a f5 7c 8f 51 d1 13 91 fd ea fc 9f ca 72 d3 f8 75 3c 74 ee 5f 23 c4 a6 ff 00 7d 17 dd 1f 91 e2 27 21 37 57 b8 fb 1f ac e8 df f2 89 91 ea 78 3f 77 bb f9 f4 c7 7b e8 2a 7f 61 e0 7c 88 69 e7 7f b6 f9 88 e5 75 77 29 c5 d3 f1 9b fc 56 0d 1f 9f d3 f4 f3 ac a8 e6 9f 46 fe 07 f2 f3 89 52 a2 6e cc 45 7f 67 dd 31 15 fd 9f 74 c4 57 f6 7d d3 11 5f d9 f7 4c 45 7f 67 dd 31 15 fd 9f 74 c4 57 f6 7d d3 11 5f d9 f7 4c 45 7f 67 dd 2a 33 f1 9e 37 93 bc eb a7 e1 7d d3 de fa 0a 9f d8 78 3a 3f f3 6e 0f 8b 4f b7 c8 f6 75 9f c0 47 a9 54 ee 27 bf d4 22 71 49 fc 4a 89 e1 65 fb da fe ab 0b 83 34 d1 7f 05 bf c7
                                                                          Data Ascii: >-9u;?z/TEQ"D^z/TEQ"D^z/TEQ*|Qru<t_#}'!7Wx?w{*a|iuw)VFRnEg1tW}_LEg1tW}_LEg*37}x:?nOuGT'"qIJe4


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          36192.168.2.44978434.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:25 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: rhTOUXXve+m6rNBaZnfi+A==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:49:25 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:25 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:49:25 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          37192.168.2.44978534.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:25 UTC653OUTPOST /wsapi/channel/messagesync HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 126
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Accept: application/json, text/plain, */*
                                                                          Content-Type: application/json
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://whtasapp-ky.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:25 UTC126OUTData Raw: 7b 22 6c 6f 67 69 6e 5f 75 69 64 22 3a 22 71 6d 78 32 77 22 2c 22 63 68 61 6e 6e 65 6c 5f 69 64 22 3a 22 6e 66 72 71 74 22 2c 22 63 68 61 6e 6e 65 6c 5f 74 79 70 65 22 3a 31 2c 22 73 74 61 72 74 5f 6d 65 73 73 61 67 65 5f 73 65 71 22 3a 30 2c 22 65 6e 64 5f 6d 65 73 73 61 67 65 5f 73 65 71 22 3a 30 2c 22 70 75 6c 6c 5f 6d 6f 64 65 22 3a 31 2c 22 6c 69 6d 69 74 22 3a 33 30 7d
                                                                          Data Ascii: {"login_uid":"qmx2w","channel_id":"nfrqt","channel_type":1,"start_message_seq":0,"end_message_seq":0,"pull_mode":1,"limit":30}
                                                                          2024-09-28 23:49:25 UTC568INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:25 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 66
                                                                          Connection: close
                                                                          Access-Control-Allow-Credentials: true
                                                                          Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, token, accept, origin, Cache-Control, X-Requested-With, appid, noncestr, sign, timestamp
                                                                          Access-Control-Allow-Methods: POST, OPTIONS, GET, PUT,DELETE,PATCH
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          2024-09-28 23:49:25 UTC66INData Raw: 7b 22 73 74 61 72 74 5f 6d 65 73 73 61 67 65 5f 73 65 71 22 3a 30 2c 22 65 6e 64 5f 6d 65 73 73 61 67 65 5f 73 65 71 22 3a 30 2c 22 6d 6f 72 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 7d
                                                                          Data Ascii: {"start_message_seq":0,"end_message_seq":0,"more":0,"messages":[]}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          38192.168.2.44978834.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:25 UTC408OUTGET /assets/telegram-cloud-photo-size-5-6242228799001443836-y-B1PoM4LF.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:25 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:25 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 5964
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-174c"
                                                                          Expires: Mon, 28 Oct 2024 23:49:25 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:25 UTC5964INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 4c 08 06 00 00 00 c7 97 51 2b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 17 06 49 44 41 54 78 5e ed 5c 09 74 14 55 d6 fe aa aa f7 24 1d 12 12 b2 13 92 00 39 0a ca b0 88 8e 38 83 a3 fe 22 2e 2c 8e 33 b8 c3 2f 8a 03 01 47 71 39 a3 c0 b8 80 8c a0 08 23 8a a3 a0 08 82 3a 03 a8 b8 21 e2 51 7f c5 19 44 c1 1d 4c c2 9e 7d 5f ba 3b bd 55 d5 fb e7 be ea ee 74 42 93 ae ce c2 71 ce 99 3a 87 73 34 5d f5 de 7d df bb fb bd ef 09 e8 c6 73 e1 c7 0f 19 fc d6 d6 5f f9 4c fe 8b 14 51 1d c3 80 42 00 99 8a a8 9a 54 01 42 37 86 ec b3 4f 44 06 26 a9 a2 0f 40 a5 00 14 4b aa f8 95 c9 67 fc c8 e8 b6 7f f6 c9 6f 1e 92 63 9d 38 a6 c5 5d f4 f9 bc 82 56 0b bb d3 6f 50 a7 29 22 4b 8d 75 b2 9f d3 fb 92 2a d4 19 65 f1
                                                                          Data Ascii: PNGIHDRLLQ+sRGBIDATx^\tU$98".,3/Gq9#:!QDL}_;UtBq:s4]}s_LQBTB7OD&@Kgoc8]VoP)"Ku*e


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          39192.168.2.44978734.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:25 UTC369OUTGET /assets/left-arrow-k9ABrHDb.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:25 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:25 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 6432
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-1920"
                                                                          Expires: Mon, 28 Oct 2024 23:49:25 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:25 UTC6432INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 18 da 49 44 41 54 78 5e ed 9d 79 bc 24 55 75 c7 cf a9 9e 61 10 70 c3 0d 07 94 99 79 d5 d5 fd de 00 82 ef 75 f7 1b 10 1c 40 f6 55 36 45 82 c1 2d 28 10 14 15 57 0c 48 04 37 04 95 a8 40 dc 88 04 c9 8c 0b 2e e0 86 62 5c 22 5d ad 26 51 03 5d 55 4d 44 12 63 36 b3 28 a2 32 bc 3a 7e aa df 1b 18 66 7b bd d4 ad bb d4 ef fd 7d ef 39 e7 f7 3d f7 fc aa a6 a7 ab 9a 09 7f 20 00 02 a5 25 c0 a5 55 0e e1 20 00 02 04 03 c0 21 00 81 12 13 80 01 94 b8 f9 90 0e 02 30 00 9c 01 10 28 31 01 18 40 89 9b 0f e9 20 00 03 c0 19 00 81 12 13 80 01 94 b8 f9 90 0e 02 30 00 9c 01 10 28 31 01 18 40 89 9b 6f ab 74 df 9f 9e f0 bc ca 3e 9c f2 9e 2c 69
                                                                          Data Ascii: PNGIHDR\rfsRGBIDATx^y$Uuapyu@U6E-(WH7@.b\"]&Q]UMDc6(2:~f{}9= %U !0(1@ 0(1@ot>,i


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          40192.168.2.44978934.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:25 UTC359OUTGET /api/getSocketAddress HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:25 UTC253INHTTP/1.1 405 Method Not Allowed
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:25 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          allow: POST
                                                                          Cache-Control: no-cache, private
                                                                          Access-Control-Allow-Origin: *
                                                                          2024-09-28 23:49:25 UTC16131INData Raw: 33 35 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 61 75 74 6f 22 3e 0a 3c 21 2d 2d 0a 53 79 6d 66 6f 6e 79 5c 43 6f 6d 70 6f 6e 65 6e 74 5c 48 74 74 70 4b 65 72 6e 65 6c 5c 45 78 63 65 70 74 69 6f 6e 5c 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 48 74 74 70 45 78 63 65 70 74 69 6f 6e 3a 20 54 68 65 20 47 45 54 20 6d 65 74 68 6f 64 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 72 6f 75 74 65 20 61 70 69 2f 67 65 74 53 6f 63 6b 65 74 41 64 64 72 65 73 73 2e 20 53 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2e 20 69 6e 20 66 69 6c 65 20 2f 77 77 77 2f 77 77 77 72 6f 6f 74 2f 77 73 61 64 6d 69 6e 2f 76 65 6e 64 6f 72 2f 6c 61 72
                                                                          Data Ascii: 35fc<!DOCTYPE html><html lang="en" class="auto">...Symfony\Component\HttpKernel\Exception\MethodNotAllowedHttpException: The GET method is not supported for route api/getSocketAddress. Supported methods: POST. in file /www/wwwroot/wsadmin/vendor/lar
                                                                          2024-09-28 23:49:25 UTC16384INData Raw: 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 63 72 6f 6c 6c 62 61 72 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 39 2c 36 38 2c 36 38 2c 2e 39 29 7d 2e 73 63 72 6f 6c 6c 62 61 72 2d 6c 67 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2c 2e 73 63 72 6f 6c 6c 62 61 72 2d 6c 67 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 72 6e 65 72 7b 77 69 64 74 68 3a 34 70 78 3b 68 65 69 67 68 74 3a 34 70 78 7d 2e 73 63 72 6f 6c 6c 62 61 72 2d 6c 67 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                          Data Ascii: bar-track{background-color:transparent}.scrollbar::-webkit-scrollbar-thumb{background-color:rgba(239,68,68,.9)}.scrollbar-lg::-webkit-scrollbar,.scrollbar-lg::-webkit-scrollbar-corner{width:4px;height:4px}.scrollbar-lg::-webkit-scrollbar-track{background-
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 7d 2e 6d 69 6e 2d 77 2d 5c 5b 31 72 65 6d 5c 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 31 72 65 6d 7d 2e 6d 69 6e 2d 77 2d 5c 5b 32 72 65 6d 5c 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 72 65 6d 7d 2e 6d 69 6e 2d 77 2d 5c 5b 38 72 65 6d 5c 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 38 72 65 6d 7d 2e 6d 61 78 2d 77 2d 34 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 35 36 72 65 6d 7d 2e 6d 61 78 2d 77 2d 6d 61 78 7b 6d 61 78 2d 77 69 64 74 68 3a 2d 77 65 62 6b 69 74 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 7d 2e 6d 61 78 2d 77 2d 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 33 36 72 65 6d 7d 2e 66 6c 65 78 2d 6e 6f 6e 65 7b 66 6c 65 78 3a 6e 6f
                                                                          Data Ascii: }.min-w-\[1rem\]{min-width:1rem}.min-w-\[2rem\]{min-width:2rem}.min-w-\[8rem\]{min-width:8rem}.max-w-4xl{max-width:56rem}.max-w-max{max-width:-webkit-max-content;max-width:-moz-max-content;max-width:max-content}.max-w-xl{max-width:36rem}.flex-none{flex:no
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 3a 68 6f 76 65 72 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 33 2c 32 34 34 2c 32 34 36 2c 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 68 6f 76 65 72 5c 3a 74 65 78 74 2d 65 6d 65 72 61 6c 64 2d 37 30 30 3a 68 6f 76 65 72 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 34 2c 31 32 30 2c 38 37 2c 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 2e 68 6f 76 65 72 5c 3a 74 65 78 74 2d 65 6d 65 72 61 6c 64 2d 38 30 30 3a 68 6f 76 65 72 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 36 2c 39 35 2c 37 30 2c 76 61 72 28 2d 2d 74 77 2d
                                                                          Data Ascii: :hover{--tw-bg-opacity:1;background-color:rgba(243,244,246,var(--tw-bg-opacity))}.hover\:text-emerald-700:hover{--tw-text-opacity:1;color:rgba(4,120,87,var(--tw-text-opacity))}.hover\:text-emerald-800:hover{--tw-text-opacity:1;color:rgba(6,95,70,var(--tw-
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 52 6f 75 74 69 6e 67 5c 2f 52 6f 75 74 65 72 2e 70 68 70 22 2c 22 6c 69 6e 65 5f 6e 75 6d 62 65 72 22 3a 37 33 30 2c 22 6d 65 74 68 6f 64 22 3a 22 64 69 73 70 61 74 63 68 22 2c 22 63 6c 61 73 73 22 3a 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 52 6f 75 74 69 6e 67 5c 5c 52 6f 75 74 65 72 22 2c 22 63 6f 64 65 5f 73 6e 69 70 70 65 74 22 3a 7b 22 37 31 35 22 3a 22 20 20 20 20 20 20 20 20 24 72 6f 75 74 65 20 3d 20 74 61 70 28 24 74 68 69 73 2d 5c 75 30 30 33 45 72 6f 75 74 65 73 2d 5c 75 30 30 33 45 67 65 74 42 79 4e 61 6d 65 28 24 6e 61 6d 65 29 29 2d 5c 75 30 30 33 45 62 69 6e 64 28 24 74 68 69 73 2d 5c 75 30 30 33 45 63 75 72 72 65 6e 74 52 65 71 75 65 73 74 29 3b 22 2c 22 37 31 36 22 3a 22 22 2c 22 37 31 37 22 3a 22 20 20 20 20 20 20 20 20 72 65 74 75 72 6e
                                                                          Data Ascii: Routing\/Router.php","line_number":730,"method":"dispatch","class":"Illuminate\\Routing\\Router","code_snippet":{"715":" $route = tap($this-\u003Eroutes-\u003EgetByName($name))-\u003Ebind($this-\u003EcurrentRequest);","716":"","717":" return
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 30 30 32 37 74 65 6d 70 6c 61 74 65 5c 75 30 30 32 37 5d 2c 22 2c 22 38 36 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 64 61 74 61 5b 5c 75 30 30 32 37 73 74 61 74 75 73 5c 75 30 30 32 37 5d 20 3f 3f 20 35 30 33 2c 22 2c 22 38 37 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 74 68 69 73 2d 5c 75 30 30 33 45 67 65 74 48 65 61 64 65 72 73 28 24 64 61 74 61 29 22 2c 22 38 38 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 22 2c 22 38 39 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 7d 22 2c 22 39 30 22 3a 22 22 2c 22 39 31 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 48 74 74 70 45 78 63 65 70 74 69 6f 6e 28 22 2c 22 39 32 22 3a 22 20 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: 0027template\u0027],","86":" $data[\u0027status\u0027] ?? 503,","87":" $this-\u003EgetHeaders($data)","88":" );","89":" }","90":"","91":" throw new HttpException(","92":"
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 2c 22 73 6f 6c 75 74 69 6f 6e 73 22 3a 5b 5d 2c 22 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 5f 6c 69 6e 6b 73 22 3a 5b 5d 2c 22 73 74 61 63 6b 74 72 61 63 65 22 3a 5b 7b 22 66 69 6c 65 22 3a 22 5c 2f 77 77 77 5c 2f 77 77 77 72 6f 6f 74 5c 2f 77 73 61 64 6d 69 6e 5c 2f 76 65 6e 64 6f 72 5c 2f 6c 61 72 61 76 65 6c 5c 2f 66 72 61 6d 65 77 6f 72 6b 5c 2f 73 72 63 5c 2f 49 6c 6c 75 6d 69 6e 61 74 65 5c 2f 52 6f 75 74 69 6e 67 5c 2f 41 62 73 74 72 61 63 74 52 6f 75 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 2e 70 68 70 22 2c 22 6c 69 6e 65 5f 6e 75 6d 62 65 72 22 3a 31 32 32 2c 22 6d 65 74 68 6f 64 22 3a 22 72 65 71 75 65 73 74 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 22 2c 22 63 6c 61 73 73 22 3a 22 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 52 6f 75 74 69 6e 67 5c 5c
                                                                          Data Ascii: ,"solutions":[],"documentation_links":[],"stacktrace":[{"file":"\/www\/wwwroot\/wsadmin\/vendor\/laravel\/framework\/src\/Illuminate\/Routing\/AbstractRouteCollection.php","line_number":122,"method":"requestMethodNotAllowed","class":"Illuminate\\Routing\\
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 2f 5c 2f 20 74 68 65 20 70 69 70 65 20 61 73 2d 69 73 2e 20 54 68 65 72 65 20 69 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 64 6f 20 61 6e 79 20 65 78 74 72 61 20 70 61 72 73 69 6e 67 20 61 6e 64 20 66 6f 72 6d 61 74 74 69 6e 67 22 2c 22 31 37 35 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 2f 5c 2f 20 73 69 6e 63 65 20 74 68 65 20 6f 62 6a 65 63 74 20 77 65 5c 75 30 30 32 37 72 65 20 67 69 76 65 6e 20 77 61 73 20 61 6c 72 65 61 64 79 20 61 20 66 75 6c 6c 79 20 69 6e 73 74 61 6e 74 69 61 74 65 64 20 6f 62 6a 65 63 74 2e 22 2c 22 31 37 36 22 3a 22 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 72 61 6d 65 74 65 72 73
                                                                          Data Ascii: \/\/ the pipe as-is. There is no need to do any extra parsing and formatting","175":" \/\/ since the object we\u0027re given was already a fully instantiated object.","176":" $parameters
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 72 65 73 73 65 73 28 24 72 65 71 75 65 73 74 29 3b 22 2c 22 33 38 22 3a 22 22 2c 22 33 39 22 3a 22 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 6e 65 78 74 28 24 72 65 71 75 65 73 74 29 3b 22 2c 22 34 30 22 3a 22 20 20 20 20 7d 22 2c 22 34 31 22 3a 22 22 2c 22 34 32 22 3a 22 20 20 20 20 5c 2f 2a 2a 22 2c 22 34 33 22 3a 22 20 20 20 20 20 2a 20 53 65 74 73 20 74 68 65 20 74 72 75 73 74 65 64 20 70 72 6f 78 69 65 73 20 6f 6e 20 74 68 65 20 72 65 71 75 65 73 74 2e 22 2c 22 34 34 22 3a 22 20 20 20 20 20 2a 22 2c 22 34 35 22 3a 22 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 20 5c 5c 49 6c 6c 75 6d 69 6e 61 74 65 5c 5c 48 74 74 70 5c 5c 52 65 71 75 65 73 74 20 20 24 72 65 71 75 65 73 74 22 2c 22 34 36 22 3a 22 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 76 6f
                                                                          Data Ascii: resses($request);","38":"","39":" return $next($request);","40":" }","41":"","42":" \/**","43":" * Sets the trusted proxies on the request.","44":" *","45":" * @param \\Illuminate\\Http\\Request $request","46":" * @return vo
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 7d 7d 28 29 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6c 2c 73 3d 69 28 65 29 2c 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 66 6f 72 28 76 61 72 20 75 20 69 6e 20 6e 3d 4f 62 6a 65 63 74 28 61 72 67 75 6d 65 6e 74 73 5b 63 5d 29 29 61 2e 63 61 6c 6c 28 6e 2c 75 29 26 26 28 73 5b 75 5d 3d 6e 5b 75 5d 29 3b 69 66 28 72 29 7b 6c 3d 72 28 6e 29 3b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 6c 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 6f 2e 63 61 6c 6c 28 6e 2c 6c 5b 66 5d 29 26 26 28 73 5b 6c 5b 66 5d 5d 3d 6e 5b 6c 5b 66 5d 5d 29 7d 7d 72 65 74 75 72 6e 20 73 7d 3b 6e 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 36 30 31 30 33 2c 72
                                                                          Data Ascii: }}()?Object.assign:function(e,t){for(var n,l,s=i(e),c=1;c<arguments.length;c++){for(var u in n=Object(arguments[c]))a.call(n,u)&&(s[u]=n[u]);if(r){l=r(n);for(var f=0;f<l.length;f++)o.call(n,l[f])&&(s[l[f]]=n[l[f]])}}return s};n(function(e,t){var n=60103,r


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          41192.168.2.44978634.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:25 UTC368OUTGET /assets/send_icon-CP-jVR5p.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:25 UTC368INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:25 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 6973
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-1b3d"
                                                                          Expires: Mon, 28 Oct 2024 23:49:25 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:25 UTC6973INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 1a f7 49 44 41 54 78 5e ed 5d 79 7c 54 d5 bd ff 9e 3b fb 9a 3d 21 84 40 40 22 24 33 21 20 44 45 16 15 37 50 5c 2a a2 55 b1 fa 41 94 24 0a 55 9e da f6 b5 f6 d1 d6 b6 af 7d 95 fa 5c 08 a8 b5 8b 5d 5c aa 5d f4 55 ea c7 16 9f 08 f6 15 6b 4d 32 93 48 d9 09 41 90 2c 24 99 7d e6 de f3 3e e7 66 31 cb 30 73 ef cc 9d 25 30 f7 cf e4 9c df 76 be 73 ce ef fc ce ef fc 0e c1 99 f8 6d 04 67 5b 59 3f 8d 08 c2 4c 80 4c a5 04 65 10 e8 64 42 48 3e 28 f2 29 87 5c 22 c0 08 02 2d 28 d5 89 26 20 c4 0f 8a 00 e5 e0 21 02 ba 40 d0 41 29 ed 00 47 8e 10 8a 43 00 3d 48 39 ee 13 e7 ab 9b 0f 60 23 84 33 cd 6c e4 4c 50 a8 a2 e5 be 29 1c 15 16 10
                                                                          Data Ascii: PNGIHDRsRGBIDATx^]y|T;=!@@"$3! DE7P\*UA$U}\]\]UkM2HA,$}>f10s%0vsmg[Y?LLedBH>()\"-(& !@A)GC=H9`#3lLP)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          42192.168.2.44979034.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:25 UTC361OUTGET /assets/bg-D5K1m_Ya.png HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:25 UTC370INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:25 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 88534
                                                                          Last-Modified: Fri, 30 Aug 2024 10:45:26 GMT
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          ETag: "66d1a2c6-159d6"
                                                                          Expires: Mon, 28 Oct 2024 23:49:25 GMT
                                                                          Cache-Control: max-age=2592000
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:25 UTC16014INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1c 00 00 03 d5 04 03 00 00 00 df 40 2e 87 00 00 00 18 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 1d 4b 55 be 00 00 00 08 74 52 4e 53 00 a7 e6 40 c9 62 85 1f 26 ef c0 ae 00 01 59 65 49 44 41 54 78 01 9c 59 c9 63 aa cc b3 2d 1f 62 6f 85 90 64 8d 0c d9 a2 d1 b8 15 6c 75 4b d0 1b b7 4a 4c b2 ed 44 12 ff fd f7 75 75 57 03 c1 fb 9b ea 1b 2e 32 f4 70 fa 54 d5 a9 ba 70 dd 5c 1f 8c 39 d3 21 c0 38 01 34 db 49 a0 b6 41 d0 3b 80 31 7b 23 6f 6d 00 3e 97 00 95 7e 50 e4 20 6d 9a f4 86 d6 06 a0 c2 cf cf a7 f0 15 ae 18 db d2 d5 5a fe 9a 1d c3 bb 65 3d 7c fa f6 c7 5b 01 d9 19 3f 58 c2 67 0c 60 dd ca 99 23 80 72 03 76 8c 0f e4 00 76 00 00 96 77 d3 9e e3 4d 80 bc 3d 4a 70 1e a6
                                                                          Data Ascii: PNGIHDR@.PLTEGpLKUtRNS@b&YeIDATxYc-bodluKJLDuuW.2pTp\9!84IA;1{#om>~P mZe=|[?Xg`#rvvwM=Jp
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: 22 b4 eb 73 46 64 cf a1 a6 c6 c8 58 e3 b0 80 b8 6b 2a d5 74 c3 09 d1 f8 ec 3a eb a1 66 b8 3d da 4f 95 be 11 5a 2b f6 c2 07 ab 76 a9 5c 69 98 29 07 8e f9 1b af 8e 8d 02 22 2b 50 e3 35 fc 07 95 05 62 03 f3 13 9b 86 b7 24 78 72 1c 58 67 03 53 5c 14 23 e9 22 d5 2b 49 64 41 85 cc c9 97 e9 b7 1f 66 be 89 8d 84 af bb 96 59 e0 ef eb 04 7f 9b ae e0 70 59 cb 0d ef 4b 71 6d bb 4e c4 8e 70 77 78 bc 92 3e 50 1f dc b6 2e 59 d4 08 df 3a 69 4c ca de 5a e1 3c a4 c3 42 21 5d e0 d2 4a af f3 b6 6d d2 84 10 84 7d 5c fd 94 c3 2d d0 6a 99 d3 f6 f5 a4 0e 42 54 93 1e 43 6c dd 56 a8 13 ca 1e b8 4f 77 b2 a2 9c 0f 9c 58 c8 87 dd 24 4d f1 03 dc 49 2c 66 25 9d 37 05 67 ef 60 d5 dd fd aa 81 3f c0 0a bd 1e a0 96 4c 5b 67 fc b4 14 46 0a 44 2c 73 d1 9c a4 71 6e db 81 93 51 13 e4 cc 0f 6e
                                                                          Data Ascii: "sFdXk*t:f=OZ+v\i)"+P5b$xrXgS\#"+IdAfYpYKqmNpwx>P.Y:iLZ<B!]Jm}\-jBTClVOwX$MI,f%7g`?L[gFD,sqnQn
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: bf ad a1 44 e4 f6 44 96 c5 ae 68 80 7b 85 8c b8 94 6a 55 a2 ad be 73 ce ea 7b b1 9b 64 d7 7b 4e b6 73 ae b9 6a eb a0 45 46 c4 71 97 65 5f 22 2b 2f e8 48 d3 f8 e7 4a 92 93 52 73 cf 16 f6 94 9a 52 82 25 dd dc b4 6f 5d de 49 38 20 4b 88 b4 90 57 14 8b eb 1b a7 15 34 17 5b 93 c9 6e a2 f1 27 ae 90 cd 5a 4b 83 7b d2 06 13 e1 97 7c 42 8e ee 7e c8 b4 60 cf 55 62 9e 99 80 7e 7a d2 36 56 c6 2c 86 b5 11 50 9b 8f 3e bd e0 9d 79 5c c5 76 d1 0d b1 76 f0 f2 3a 11 10 0d ba 4e 81 85 66 26 c6 50 f1 d1 91 ad b3 e1 98 17 20 64 0a 4b a9 e3 c5 f1 51 78 b2 fd 6b ca 37 e3 5b 83 3d bc 59 d3 0b 07 9f cf 57 82 ee 90 a3 6a ad 08 41 88 93 b4 41 06 8c c9 c1 64 94 39 1d 8e e0 b0 64 1c 7f 29 e0 ce 50 36 58 8d e5 90 c4 0e 3e d6 7b a0 fa 85 5a 0f 2a 19 37 d8 63 9a ae ce a0 90 f1 f5 d5 5b
                                                                          Data Ascii: DDh{jUs{d{NsjEFqe_"+/HJRsR%o]I8 KW4[n'ZK{|B~`Ub~z6V,P>y\vv:Nf&P dKQxk7[=YWjAAd9d)P6X>{Z*7c[
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: cb a1 52 dc fd a7 38 58 2a 15 5e 06 f8 f6 ba 2b 12 e5 5d 5d bb 44 ed 98 7d 86 b4 3a 2e ea 15 20 8e c4 11 74 86 e3 b7 a3 30 50 32 f6 d8 24 1f c7 1c 7a 86 a8 e2 96 aa a8 8f 72 d9 dd 82 9f 44 58 b9 1b 43 d1 03 d9 cd c0 d5 41 6e 2a 99 ae d1 55 be cb 13 8e e1 0d 8b f1 81 e5 8f ce ca 06 fe 5c 90 79 90 fd fd b3 27 14 58 9b a8 8d 7b cb f3 2b b6 03 83 ab 87 1d b5 34 0e ab af 8e 77 51 57 19 b7 b2 52 31 d0 c3 2d 88 c3 fc 9c 7c 76 50 2a 26 2b ab 05 98 2d 44 d0 9f bd 38 3f f3 6e bc 15 72 14 8c da 84 bf 20 c6 9b f9 7d 70 ab f7 58 30 fe 96 8c 14 21 8a 03 f5 ec c1 0b 80 4d 86 e4 aa 38 0a 34 6b 85 2e b7 ae 36 53 e3 11 70 19 04 79 dc 60 35 48 fc b3 b0 4e 7a 94 7c 88 1b b6 42 55 a6 00 07 26 0e 9e 79 0b f6 90 de ee ff f1 aa e0 0c e0 96 61 90 8b 1a d6 ef f0 ad 1c 21 04 a2 f9
                                                                          Data Ascii: R8X*^+]]D}:. t0P2$zrDXCAn*U\y'X{+4wQWR1-|vP*&+-D8?nr }pX0!M84k.6Spy`5HNz|BU&ya!
                                                                          2024-09-28 23:49:26 UTC16384INData Raw: bf 12 42 c4 b1 7a 72 c4 f7 87 ac f4 6d fb b5 99 bc 73 c3 d1 dd d7 a6 58 b0 a7 f4 1a 4c 3c f6 3d 70 24 0e 15 59 dc 59 2c 87 31 88 a0 e1 46 fe 0a 25 6d d3 52 d9 4b 54 0d 51 77 24 4d 37 70 92 be 23 d2 6f 5d c3 f6 a7 12 4d 13 78 f5 ce f8 39 99 99 9d 25 91 b4 3b 9d ab 18 84 b3 98 1a 8d af ce b2 5d d7 62 1c f0 b4 13 7c 80 db 72 0b 2e 9a 23 f7 f5 ba d7 1f 10 c7 dd 0d 32 08 8d 3f 8c 4b e3 34 ff 3d 79 af 5d 05 c6 3c 72 82 b0 3b ce 41 17 f9 98 01 d2 ad 7f d2 98 94 45 5d 0e 3c 7b f3 38 15 87 c4 16 96 18 b8 e2 ee 53 4e a8 9e db 39 d3 d8 78 7c 33 66 a3 3e 7e ac 4b 75 d6 91 35 91 78 fe b4 a0 8d 84 c3 cd 6c cb 92 0c 3f ce 49 f9 c5 60 42 f0 24 5f a6 73 d1 2e 74 af 9e 1e 94 f4 33 fe 77 ad c5 49 3d 8a 98 93 fb 2a f1 15 c3 30 08 11 96 d4 7b 9c ff b3 3e 9f 39 5b 9c 1a 0d e6
                                                                          Data Ascii: BzrmsXL<=p$YY,1F%mRKTQw$M7p#o]Mx9%;]b|r.#2?K4=y]<r;AE]<{8SN9x|3f>~Ku5xl?I`B$_s.t3wI=*0{>9[
                                                                          2024-09-28 23:49:26 UTC6984INData Raw: 60 4d 6d 9a 7e 53 d9 63 94 96 c2 f2 36 5d 1e 10 76 1a ba ee f8 6e 58 26 4b 71 05 8a 43 4c 34 86 10 58 25 ba 38 4c 2f 89 99 97 dd a8 fb cc 2c 4a 60 c2 50 44 0a 7c 00 e1 5b eb 2e 14 cd ae 41 1c c3 52 42 72 d7 a0 fa 04 e1 ef ac f5 25 42 97 bb 42 87 98 76 64 75 9d bd 85 26 43 d2 9d 74 2c 55 6f c6 c9 7e dd 97 9c b9 19 48 63 36 2b f1 74 cb f4 c3 8d bf 6f f5 74 6a 20 8a 22 5d 3f ab 99 8f 5a 6b 53 c2 33 fa 5a 11 94 06 76 df c1 47 77 90 06 ab 87 7a d5 1d 16 e3 4f eb d0 c3 16 f7 ff eb a5 8b e3 71 fc 26 31 b6 f8 c1 58 1c a4 27 1f 5c 57 d6 c0 6f 32 d3 9e 90 eb bb f7 f9 7f d7 5c 3e 78 10 eb 6f 82 55 39 c9 45 07 3e 6f ad 0d 88 b7 c0 af 20 73 d0 4c 59 e1 9a 2d 1e bc 3e 82 f9 e0 9e a4 7e ba 64 97 07 23 74 47 ff bd 14 41 3f 2c 83 40 50 38 56 41 92 05 5f ea 3c c8 69 76 14
                                                                          Data Ascii: `Mm~Sc6]vnX&KqCL4X%8L/,J`PD|[.ARBr%BBvdu&Ct,Uo~Hc6+totj "]?ZkS3ZvGwzOq&1X'\Wo2\>xoU9E>o sLY->~d#tGA?,@P8VA_<iv


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          43192.168.2.44979134.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:26 UTC364OUTGET /wsapi/channel/messagesync HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:27 UTC464INHTTP/1.1 404 Not Found
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:26 GMT
                                                                          Content-Type: text/plain
                                                                          Content-Length: 18
                                                                          Connection: close
                                                                          Access-Control-Allow-Credentials: true
                                                                          Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, token, accept, origin, Cache-Control, X-Requested-With, appid, noncestr, sign, timestamp
                                                                          Access-Control-Allow-Methods: POST, OPTIONS, GET, PUT,DELETE,PATCH
                                                                          Access-Control-Allow-Origin: *
                                                                          2024-09-28 23:49:27 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                          Data Ascii: 404 page not found


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          44192.168.2.44979234.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:29 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: 1GRTirtRw0mWlOp6aQpzhw==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:49:30 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:29 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:49:30 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          45192.168.2.44979334.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:33 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: qlOn5uZCTMPwWA++3mNmsg==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:49:34 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:34 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:49:34 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          46192.168.2.44979434.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:38 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: MTgA8q1y6XPBb2m9qbksTw==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:49:38 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:38 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:49:38 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          47192.168.2.44979547.76.254.1474433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:42 UTC355OUTGET /storage/images/en.jpg HTTP/1.1
                                                                          Host: ht-adm.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-09-28 23:49:44 UTC277INHTTP/1.1 200 OK
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:42 GMT
                                                                          Content-Type: image/jpeg
                                                                          Content-Length: 150966
                                                                          Last-Modified: Thu, 27 Jun 2024 01:36:06 GMT
                                                                          Connection: close
                                                                          ETag: "667cc206-24db6"
                                                                          Strict-Transport-Security: max-age=31536000
                                                                          Accept-Ranges: bytes
                                                                          2024-09-28 23:49:44 UTC16107INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 08 07 08 09 09 08 0c 0c 0b 0c 0c 11 10 0e 0e 10 11 1a 12 14 12 14 12 1a 27 18 1d 18 18 1d 18 27 23 2a 22 20 22 2a 23 3e 31 2b 2b 31 3e 48 3c 39 3c 48 57 4e 4e 57 6d 68 6d 8f 8f c0 01 07 07 07 07 08 07 08 09 09 08 0c 0c 0b 0c 0c 11 10 0e 0e 10 11 1a 12 14 12 14 12 1a 27 18 1d 18 18 1d 18 27 23 2a 22 20 22 2a 23 3e 31 2b 2b 31 3e 48 3c 39 3c 48 57 4e 4e 57 6d 68 6d 8f 8f c0 ff c2 00 11 08 04 4c 06 6c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06 04 07 01 02 03 08 ff da 00 08 01 01 00 00 00 00 fa 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii: JFIF''#*" "*#>1++1>H<9<HWNNWmhm''#*" "*#>1++1>H<9<HWNNWmhmLl"
                                                                          2024-09-28 23:49:45 UTC16384INData Raw: 7b 5b 50 a4 0c 64 79 3d d7 20 67 fd b3 90 c4 f6 dc 7e 91 b2 67 03 be b1 7f b6 fd fa a2 77 61 92 31 e0 37 e2 9a 35 ba ac 53 a9 65 8d 6f 9f 61 f2 b1 71 a8 ef 9c 0d 96 bd 22 bf 0c 2c 9c f9 24 af 6c 4c 6a e4 8d 43 09 b4 f1 2a 06 9a fe e2 e3 1d e2 67 16 bb aa 25 14 de 28 47 5c 1f 44 34 bb 75 87 d7 2c e8 b9 63 e2 65 6a a6 f2 e3 62 57 c4 fe 2c 72 d9 28 a9 71 46 1a de fa 22 25 98 a9 2f cc 5e 43 d3 fc 62 80 82 71 c0 60 17 c6 7b f0 dd c2 49 aa dd 60 2f cc ba 23 f3 b2 fa a3 54 56 76 aa f6 a7 2e 35 59 39 03 2a 82 20 89 4d 29 c0 78 b0 59 97 9e 9c 1e f5 68 66 99 0b e6 2c 6f 8d 8c b1 5a 62 45 fa 47 16 ad f3 f6 41 63 55 2b c5 b2 c4 ba 6e b8 3d fe f7 23 53 7a 39 01 c5 58 cc 45 cb a8 53 5e e2 24 fc ac 15 92 51 74 1e 23 6a ec 54 8c 79 62 c5 b8 44 af b0 ea eb c4 f6 2a 52 63
                                                                          Data Ascii: {[Pdy= g~gwa175Seoaq",$lLjC*g%(G\D4u,cejbW,r(qF"%/^Cbq`{I`/#TVv.5Y9* M)xYhf,oZbEGAcU+n=#Sz9XES^$Qt#jTybD*Rc
                                                                          2024-09-28 23:49:47 UTC16384INData Raw: b2 a4 e3 ae 3d f3 23 d9 7b 13 23 3e 54 c4 b0 83 3f 78 d3 4e 9c f3 5a 7e 69 fb 58 4b 19 99 b2 dc aa 9f 2b b4 4a cf 99 20 48 61 a6 56 c4 fb d3 7e ca 19 9a 3e 30 42 d9 8b 92 96 8e 6e d0 61 fb 90 9b 05 60 2e 47 f0 ee 7f 3e a4 67 f8 d7 dd 2c 1f 20 98 ca 6f d2 70 5d 91 7f a8 36 4e cb ef d2 92 59 53 62 2a 02 29 d9 f3 eb 36 a6 e6 76 74 45 82 a7 b8 f8 19 09 a8 92 2a f0 4b ad 49 13 21 23 57 94 05 e7 6f 04 26 8f 3a c0 25 bd 1a 75 ae 62 34 7b 55 6c c5 d8 2b 6f cc cf 6a 54 29 79 b8 b3 2e d5 ed 31 61 98 76 3e f0 5c 80 76 99 58 83 a9 27 bc 18 b1 b5 db 15 6c 46 03 af a1 aa 7c 51 ea 94 e1 eb 42 aa c8 d3 c4 da 0f dc 85 82 4c 8c 86 92 89 b0 55 93 00 7c 2d 56 2a 00 95 c8 cd d6 0a 1c cb e8 e4 0d 20 22 4e 00 c1 15 0b 17 72 8c 8e 62 25 11 94 f9 20 6b 76 48 95 45 c5 be 1d 70 48
                                                                          Data Ascii: =#{#>T?xNZ~iXK+J HaV~>0Bna`.G>g, op]6NYSb*)6vtE*KI!#Wo&:%ub4{Ul+ojT)y.1av>\vX'lF|QBLU|-V* "Nrb% kvHEpH
                                                                          2024-09-28 23:49:51 UTC16384INData Raw: fd b1 af 3b b0 40 7c 27 42 38 39 01 9b 24 3f da 58 67 9b 87 61 a4 b7 01 02 e0 2a 7a 46 45 6b 6d b4 29 c7 1c bf 56 92 b5 e9 b0 24 81 92 19 04 85 db bf 8e b9 6c ba 83 4d 10 e1 b0 4d 5b 4a 8c 71 03 d9 9a 75 b7 9b 43 ad 76 48 d4 6b 32 5c f6 59 1c 38 17 5f 18 e2 6a 97 01 3f e1 21 f9 10 39 f9 88 d2 b1 c5 6b 5e 07 e0 96 5b 01 30 b7 df 8f 1d f2 88 dc 89 9e e1 52 01 06 9e 64 06 1d 8a 5f 97 96 c6 70 f0 04 2d 04 4c 21 08 6d 29 42 3e c1 72 21 f3 24 23 a1 59 02 1e 3a 3d 84 b2 c5 c6 21 a0 db 6a 58 09 49 a2 de ae b6 f3 35 59 69 11 a3 10 cb 31 f2 92 2d d9 e4 4a 41 33 ad a2 5e 24 57 a7 2c 42 43 e9 b4 29 76 d9 21 34 87 64 25 e6 43 66 17 52 09 6a 54 46 a1 59 91 75 ab 24 e1 88 f1 82 85 b0 22 4d c7 c6 72 2b eb c9 4e c8 6d 6e 3e e7 28 1e 5a 11 a9 19 a8 58 ac a5 38 a6 c3 3a 3d
                                                                          Data Ascii: ;@|'B89$?Xga*zFEkm)V$lMM[JquCvHk2\Y8_j?!9k^[0Rd_p-L!m)B>r!$#Y:=!jXI5Yi1-JA3^$W,BC)v!4d%CfRjTFYu$"Mr+Nmn>(ZX8:=
                                                                          2024-09-28 23:49:56 UTC16384INData Raw: 1b ea c7 68 c8 bf 1f 42 77 ea f0 a5 c9 19 f0 79 86 89 38 be 59 75 f6 1f 8a fc 99 e2 f7 e2 38 cc 81 69 24 44 95 03 a8 91 4a 36 0f 58 3c e2 a7 9a f2 54 38 22 d9 43 8f 48 90 2a 1b eb 51 f1 de 30 cb fe 02 4d 5c 47 3c 12 0c a4 88 41 53 f9 44 93 d8 5e b7 be b8 b4 7e 49 9f f6 c6 e6 ae 15 c5 22 f4 72 d6 2a 58 7d 28 e2 b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8 4b 65 ea 3f 7e b8
                                                                          Data Ascii: hBwy8Yu8i$DJ6X<T8"CH*Q0M\G<ASD^~I"r*X}(Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~Ke?~
                                                                          2024-09-28 23:50:27 UTC16384INData Raw: b2 8d 09 58 e1 86 e6 d6 39 d7 58 fd 0e 4a 90 d4 ec e4 bb c9 24 8d bd de 46 2c cc 71 d6 4d 5a 43 24 90 9c c4 ee 8a cc 9e 55 24 64 55 a4 3c 83 ea d5 16 85 d0 75 9c 9e 6d dc e6 ac 60 98 a7 f5 66 48 d5 ca 79 b2 0f 15 84 06 e1 77 4c 63 53 27 a5 57 62 77 11 98 a0 02 3e 4c 45 1b 36 a3 d2 72 c7 03 26 ac 6d e6 29 ef 0c b1 ab 95 f2 82 6a 1b 5b a1 04 a5 4a b2 a4 a2 37 51 bb 07 3a 48 ab 2b 79 27 4f 7b 2b 46 a5 d7 cc c6 a2 41 2b 20 46 7c 0d 45 54 92 14 9e a0 4d 5a c2 61 d5 a8 c7 a0 68 d5 ab 5e 71 bb 7f 3f 15 8d bc 2e fe fd a3 89 50 b7 9c 8a b7 b4 82 ea 54 67 6d 08 a9 23 80 70 49 c7 39 15 65 03 ce 9e f2 56 8d 4b 8f 31 23 22 ac e0 95 a2 e7 8d 9e 35 72 a7 ac 13 ba ad 61 46 8f 5e 82 a8 a0 af 28 72 d8 c6 ed 47 7d 42 82 52 81 0c 81 40 62 a0 e4 0c f5 53 db d8 3c e4 f2 f2 47
                                                                          Data Ascii: X9XJ$F,qMZC$U$dU<um`fHywLcS'Wbw>LE6r&m)j[J7Q:H+y'O{+FA+ F|ETMZah^q?.PTgm#pI9eVK1#"5raF^(rG}BR@bS<G
                                                                          2024-09-28 23:50:28 UTC16384INData Raw: 8f c5 c5 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 6c f9 3d 62 5e fd 5a b4 52 bd ca c6 49 95 df c5 2a c7 73 93 56 8f 24 dc bb a6 44 b2 27 30 f2 29 ad 9f 27 ac 4b df ad 9f 27 ac 4b df a4 b9 b7 7f 8c 97 32 ff 00 e5 8d 6d 87 65 ea 9a 24 93 fb d7 45 6d 1b 5f 54 3f ea 56 d1 b4 f5 43 fe a5 6d 1b 4f 54 3f ea 56 d1 b4 f5 43 fe a5 6d 1b 4f 54 3f ea 56 d1 b4 f5 43 fe a5 6d 1b 4f 54
                                                                          Data Ascii: l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^l=b^ZRI*sV$D'0)'K'K2me$Em_T?VCmOT?VCmOT?VCmOT
                                                                          2024-09-28 23:50:30 UTC16384INData Raw: aa 86 23 89 74 8c ef 3d 64 e3 a4 ef 3e e6 52 2e 5b 18 5d 27 a4 67 f2 f9 ae ed a5 95 02 4e 6d a6 31 09 d4 74 4b 8d f5 12 c5 04 48 16 34 1b 80 1e eb fd d6 d1 f0 67 fd 9b c5 29 c5 bd 36 dc 31 fd 13 82 9f 8a 23 95 b9 31 5b c4 3e 31 95 c2 e2 b7 46 8a a3 e8 18 ac f2 8f 01 86 3e bd 73 e2 31 f6 ab 75 bc 09 17 66 02 f1 73 1b 3d a7 2b a2 f5 43 73 89 57 88 73 a6 d2 17 40 f5 8b a4 0d f8 a3 91 6d b1 12 36 f2 34 b3 17 e2 e7 4d 9b b2 89 f3 4b 74 fd d4 f8 68 c7 c8 c0 88 1c 12 75 78 ac 4d 15 12 49 a3 1a 8e 07 8a e1 ab 49 78 93 0d a4 e4 6f 26 8c 7c 8c e8 e1 00 27 57 8c c0 d2 5b dc 5b dc 3e bd 32 36 92 b5 71 02 ca a4 18 60 8f 22 31 d6 58 9c 92 71 5c 90 9a 1d 1c a6 58 e9 f1 57 4d 6f 54 00 fd 14 63 e4 19 00 03 27 57 bc 0b 4c 23 bb 85 b3 13 93 8a 28 b7 2b 83 ca a7 8c 35 2e e6
                                                                          Data Ascii: #t=d>R.[]'gNm1tKH4g)61#1[>1F>s1ufs=+CsWs@m64MKthuxMIIxo&|'W[[>26q`"1Xq\XWMoTc'WL#(+5.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          48192.168.2.44979634.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:42 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: Jkr+7jeWjvzAyzU4/8jdRg==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:49:43 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:43 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:49:43 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          49192.168.2.44979734.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:47 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: h24nYtaO4n4INZaxVComjA==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:49:47 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:47 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:49:47 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          50192.168.2.44979834.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:51 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: ctVf5IxMHMDYk+7rrKYFHA==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:49:52 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:51 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:49:52 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          51192.168.2.44979934.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:49:56 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: 9qBO5Hn0/sp8Mjmq3Tyc4Q==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:49:56 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:49:56 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:49:56 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          52192.168.2.44980134.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:50:00 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: DG5Zzu2vYRBGEhH22Rvn2g==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:50:01 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:50:01 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:50:01 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          53192.168.2.44980334.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:50:05 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: G/XQCtgd6PCVnlArp1aEFA==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:50:05 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:50:05 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:50:05 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          54192.168.2.44980534.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:50:09 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: Vw1FIMoVECr7HKDGZ2nN/w==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:50:10 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:50:10 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:50:10 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          55192.168.2.44980634.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:50:14 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: 2mwZZFmXjmvYxOSogqvqKw==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:50:15 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:50:14 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:50:15 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          56192.168.2.44980734.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:50:19 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: aYbK4xBFF4/GkX0xGABlDg==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:50:19 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:50:19 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:50:19 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          57192.168.2.44980834.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:50:23 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: KkPjbyPSYT0IoNtwh3fjMw==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:50:24 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:50:24 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:50:24 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          58192.168.2.44980934.92.174.1964433300C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-09-28 23:50:29 UTC497OUTGET /ws/ HTTP/1.1
                                                                          Host: whtasapp-ky.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://whtasapp-ky.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Sec-WebSocket-Key: VQprH9DMx1abosF4vc708w==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-09-28 23:50:29 UTC145INHTTP/1.1 502 Bad Gateway
                                                                          Server: nginx
                                                                          Date: Sat, 28 Sep 2024 23:50:29 GMT
                                                                          Content-Type: text/html
                                                                          Content-Length: 552
                                                                          Connection: close
                                                                          2024-09-28 23:50:29 UTC552INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72
                                                                          Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chr


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:19:48:57
                                                                          Start date:28/09/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:19:49:00
                                                                          Start date:28/09/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2236,i,17766117847987636141,13630234635271045203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:3
                                                                          Start time:19:49:04
                                                                          Start date:28/09/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://whtasapp-ky.com/"
                                                                          Imagebase:0x7ff76e190000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly